Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. 2020/07/19 17:17:01 fuzzer started 2020/07/19 17:17:02 dialing manager at 10.128.0.26:33695 2020/07/19 17:17:02 syscalls: 3087 2020/07/19 17:17:02 code coverage: enabled 2020/07/19 17:17:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 17:17:02 extra coverage: enabled 2020/07/19 17:17:02 setuid sandbox: enabled 2020/07/19 17:17:02 namespace sandbox: enabled 2020/07/19 17:17:02 Android sandbox: enabled 2020/07/19 17:17:02 fault injection: enabled 2020/07/19 17:17:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 17:17:02 net packet injection: enabled 2020/07/19 17:17:02 net device setup: enabled 2020/07/19 17:17:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 17:17:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 17:17:02 USB emulation: /dev/raw-gadget does not exist 17:19:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) syzkaller login: [ 288.871284][ T32] audit: type=1400 audit(1595179185.127:8): avc: denied { execmem } for pid=8476 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 289.194236][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 289.454347][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 289.733808][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.741608][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.751024][ T8477] device bridge_slave_0 entered promiscuous mode [ 289.784458][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.792652][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.802066][ T8477] device bridge_slave_1 entered promiscuous mode [ 289.869084][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.883371][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.944796][ T8477] team0: Port device team_slave_0 added [ 289.956029][ T8477] team0: Port device team_slave_1 added [ 290.009935][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.017150][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.043338][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.079227][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.086352][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.113014][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.353804][ T8477] device hsr_slave_0 entered promiscuous mode [ 290.507708][ T8477] device hsr_slave_1 entered promiscuous mode [ 291.047498][ T8477] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 291.103716][ T8477] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 291.362887][ T8477] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 291.514602][ T8477] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 291.921668][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.966792][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.975934][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.002226][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.023642][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.032893][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.042552][ T3057] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.049920][ T3057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.099061][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.107566][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.117352][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.126947][ T3057] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.134141][ T3057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.143164][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.152853][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.163732][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.173910][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.212363][ T8477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.223651][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.278073][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.294503][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.304719][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.315019][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.325526][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.335010][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.345184][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.354833][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.364407][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.372192][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.433886][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.443349][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.453355][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.499109][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.510848][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.540554][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.551584][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.563361][ T8477] device veth0_vlan entered promiscuous mode [ 292.601321][ T8477] device veth1_vlan entered promiscuous mode [ 292.650368][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.659800][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.669249][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.679231][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.698167][ T8477] device veth0_macvtap entered promiscuous mode [ 292.713643][ T8477] device veth1_macvtap entered promiscuous mode [ 292.753116][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.761322][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.770809][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.780220][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.790142][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.822448][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.831074][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.841147][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:19:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x2, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x23, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 17:19:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 295.846183][ T8742] IPVS: ftp: loaded support on port[0] = 21 17:19:52 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 296.162672][ T8742] chnl_net:caif_netlink_parms(): no params data found 17:19:52 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 296.335222][ T8742] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.343053][ T8742] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.352362][ T8742] device bridge_slave_0 entered promiscuous mode [ 296.366786][ T8742] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.374008][ T8742] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.384304][ T8742] device bridge_slave_1 entered promiscuous mode [ 296.444090][ T8742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.463341][ T8742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 17:19:52 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 296.571507][ T8742] team0: Port device team_slave_0 added [ 296.602309][ T8742] team0: Port device team_slave_1 added [ 296.673557][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.680810][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.707218][ T8742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.722613][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.730677][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.756735][ T8742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:19:53 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 296.895014][ T8742] device hsr_slave_0 entered promiscuous mode [ 296.937425][ T8742] device hsr_slave_1 entered promiscuous mode [ 296.966067][ T8742] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.973703][ T8742] Cannot create hsr debugfs directory 17:19:53 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:53 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:53 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 297.538896][ T8742] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.596471][ T8742] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.655630][ T8742] netdevsim netdevsim1 netdevsim2: renamed from eth2 17:19:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 297.717003][ T8742] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 298.045668][ T8742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.080505][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.089949][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.120975][ T8742] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.150839][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.161821][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.171074][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.178391][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.216776][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.225932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.235563][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.244660][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.251918][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.303626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.314570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.344590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.355575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.383777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.393832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.404192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.439039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.449086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.459099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.469091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.483940][ T8742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.539302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.550550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.586699][ T8742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.654181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.664309][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.728445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.738264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.764771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.773918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.785099][ T8742] device veth0_vlan entered promiscuous mode [ 298.827321][ T8742] device veth1_vlan entered promiscuous mode [ 298.888757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.898247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.908183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.917847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.950873][ T8742] device veth0_macvtap entered promiscuous mode [ 298.977899][ T8742] device veth1_macvtap entered promiscuous mode [ 299.030286][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.041256][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.054711][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.075960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.085407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.094643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.104950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.142419][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.155268][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.168689][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.178102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.187961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:19:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32, @ANYBLOB="00000000000000001c001a8018000a80040007"], 0x3c}}, 0x0) 17:19:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:56 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc2c5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}], 0x1, 0x0) 17:19:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:56 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x1) 17:19:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x78}}, 0x0) 17:19:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061112400000000ff9500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:19:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @local}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20048080}, 0x0) 17:19:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 301.133682][ T9050] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.237179][ T9050] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:19:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x7c, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x100009}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x100000000000000c, 0x7, 0x2000000, 0x1, 0x4a4, r1, 0x4065, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x20000000}, 0x40) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0xf002) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000300), &(0x7f0000000880)=0x4) r4 = syz_open_dev$vbi(&(0x7f0000000640)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000680)={0xe, 0x0, "83f0474fd0a86e9025d66921b94fe48c4578eea3721ebb3c"}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000900)={0xffffffff, 0xb, 0x4, 0x40, 0x7fff, {0x77359400}, {0x4, 0x2, 0x80, 0x20, 0x0, 0xff, "468ca7bc"}, 0x4, 0x2, @userptr=0x3b, 0x3, 0x0, r2}) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000980)={0x7, 0x7}) socket$netlink(0x10, 0x3, 0x15) connect$nfc_llcp(r2, &(0x7f0000000780)={0x27, 0x0, 0x2, 0x0, 0x1, 0x1, "492f32a329f5be5e9f2cf6add75ef9a535fe9b128b96fb145722c01b3dcf014a434315b16a37da37df7746e36af26b91a270dc021d97081c45d93fa7317d35", 0x35}, 0x60) r6 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffe2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)}, 0x10) socketpair(0x1f, 0x801, 0x1, &(0x7f0000000e40)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r10) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r11, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) splice(r9, 0x0, r11, 0x0, 0x1f, 0xa) setsockopt$netrom_NETROM_T2(r10, 0x103, 0x2, &(0x7f00000008c0)=0x7, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f00000005c0)=@full={0xb, @remote, @bcast, 0x0, [@null, @default, @rose, @bcast, @remote, @default]}, &(0x7f0000000ec0)=0x40, 0x80800) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=@newlink={0x8c, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0x2200}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x2}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xfffffffa}]}}}, @IFLA_PHYS_SWITCH_ID={0x23, 0x24, "5ad8ef2fee9c57036bd296b796252d5ac650d6c1001e3bb882d7c9b7aa2ec5"}, @IFLA_MASTER={0x8}]}, 0x8c}}, 0x0) 17:19:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="290000005200190f00003f0000040d000a00ea110000000500"/41, 0x29}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000005b00), 0x40000000000017b, 0x10022, 0x0) 17:19:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070603090000000c00000000000000000500010006"], 0x1c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 17:19:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000240)="8262fd653da6ce81ae6ed670eafb6351622625684490989f2d7fd74c88da77c99d2b9aed5d0bea98b5a250828cf49a634a47b9d58acc018c42228a13b97ba0db64282af7672bb0fb25eb549bc6ffaafa897362f1b0929da048213f5e91d2f1d6d26b188218829398f6a2b822d7b203428a47ca3dee6d3e2dd32b2153eb8bce366cf9baf70665d45f51f8e665a1c0205518664ffb3dd037249ba18bb90d6f6a7eddad0938719a612bd463cf2b9c4d1ca066a439", 0xb3}, {&(0x7f0000000100)="aa85605b02246e5e99c175", 0xb}], 0x2, 0x8) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x5, r4}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r5, 0x4147, 0x0) 17:19:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 302.600042][ T9085] (unnamed net_device) (uninitialized): down delay (5) is not a multiple of miimon (100), value rounded to 0 ms 17:19:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:19:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:20:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:20:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 17:20:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}], 0x1, 0x0) 17:20:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}], 0x1, 0x0) 17:20:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}], 0x1, 0x0) 17:20:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:20:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:20:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:20:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)}}], 0x2, 0x0) 17:20:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)}}], 0x2, 0x0) 17:20:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)}}], 0x2, 0x0) 17:20:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x1, 0x0) 17:20:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x1, 0x0) 17:20:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x1, 0x0) 17:20:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:05 executing program 1: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) dup3(r1, r1, 0xc6474fec58e07307) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0106434, &(0x7f0000000200)={0x4, 0x0, 0x2, 0xeed}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0106434, &(0x7f0000000240)={0x80000000, r4, 0x1, 0x9}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x1f, 0x4eb}]}, 0xc, 0x3) sched_getaffinity(r5, 0x8, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) [ 308.901724][ T9205] mmap: syz-executor.1 (9205): VmData 35209216 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 308.901907][ T32] audit: type=1400 audit(1595179205.157:9): avc: denied { execmem } for pid=9204 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:20:05 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff, 0x580) setsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000000040)=0x1, 0x4) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x84a00, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000001400)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_DELSET={0x18, 0xb, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_SET_DESC={0x4}]}, @NFT_MSG_DELRULE={0x34, 0x8, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWSETELEM={0x260, 0xc, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x224, 0x3, 0x0, 0x1, [{0x220, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0xe0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa8, 0x1, "61d2c1267c9907d590f0939c0962150b4a87d8d299293559af9efad09ad506462d520f8bdd2cef138c25b2c76cf057e563d718ffab267dfd10769a195b5e7561dc5bfb7155ec8db071656da231c5e46dc453984d53e62f0f512c56c86c808e404294e6ce5826edcaab5ab917cfd049196b9547026415f4d4aa039ae391d12cc8dbf55a05031cb873865da4eb4fad6c9ad00de0fec5090104f51c160c2dbbc3c25fca0483"}, @NFTA_DATA_VALUE={0x5, 0x1, '^'}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5c7c80760141b5c0}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0x128, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe2, 0x1, "060da2569676e03a804e6f62461a606be06cabbe69e9105787ee90e46274d552350e87bf6a9490a68a40f1b465f576edf59d3acd549c13bd96f00335b504db04141ddcb156e1f92f263584cfea590670122bac448e6c2a6fe751a97aeb30b28eb665fdb769624fa32326f70db7a542d3b52202762544f3718005624fd49b9346d1b5307095a3ed4fa647e799b7897770135bfa5188e5c2e00a3be0e2575d7782f479f80ebe167a1952164ba33fd72e1b1ca7f1bc2be7b7211136f3d4841415139066b783782862d62649013ef056e256585e0fe87da5067d12f3331c6751"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x13c, 0x6, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_USERDATA={0xad, 0x7, 0x1, 0x0, "c10758dfffa9da48be6e28ca2fa35d1f6f719a8dff0740fb72cfdd62326c9961237acf5677321251330b3fde1ab27afcb3bbece4d1d5f480140207cac37cb845709c1289e0fb89097ecee73063634a9cf194a354d2fa9e51d04f4fa0d2a3bb55c0262b70c3f357eae2bbfa52bcf6cdfff822a5e7316abda5913ac6451f7c396c64b1f2717aee67cdbdb3944fc5d61c106d2520419317987c50defe1657291ae0c0a85ba66b30731974"}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@dup_ipv6={{0x8, 0x1, 'dup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xd}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELRULE={0x9c, 0x8, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_RULE_USERDATA={0x87, 0x7, 0x1, 0x0, "ba8df12d2a65fb4dbb3f41f86ab9d7a3536e8c85976a697c8020aefcf61acdfe775c7c0419ce655961fb7485b769b05d21f5a2f513e70256f367948cfa03bbc17f7ca2f39187949eaaae417252e2893e56cfb7262ec2d1345d884451358b5720cefdf04eec92b238e53037665884428f413f1ff697876c5b44cd313a866a157b3cacc3"}]}, @NFT_MSG_DELCHAIN={0xa4, 0x5, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7ac}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x80000000}]}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'netdevsim0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7a331dcd}]}]}, @NFT_MSG_NEWRULE={0x454, 0x6, 0xa, 0x501, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_RULE_COMPAT={0x54, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8808}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xfbfb}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x9200}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xa00}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88be}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x4c5bad51c03d818a}]}, @NFTA_RULE_EXPRESSIONS={0x3ec, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}}]}, {0x4}, {0x320, 0x1, 0x0, 0x1, [@byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x2a0, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_CMP_DATA={0x120, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe3, 0x1, "87a62ed5c665f28454ed140869047a390e1d14cae39d171ccdb2568438686ad64e3d59de005d7204df8f54dae384b6f8ca80df42bee718a4f9186731e797902c2fa43210d33a65489ff0332986274973a721cf01bd1103e14e5621368558fc2e046438ebf2915db3309c1048ade22677457ee845b95a9f35e94afa74c84a03445c61b707ad851e978dc64c53e1dc05c9893dce65742d622ef4d6b0d8be9a44c2ce9aa362d73e1fddddfc5b413e8ae3e951cd1bdc812e16bee634a40730692b5a1535124c968a6d7afce3513b7d29748657494358b74171322a8ff5fd563721"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_CMP_DATA={0x74, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x2f, 0x1, "7212f9843e3fc4ca4096cb62c22302465df59b290d683cd58acce6ae2c96642eea3a444f225327bd3ac2e6"}]}, @NFTA_CMP_DATA={0xe8, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe4, 0x1, "53f8f5318c2041ccad6c5d1f1a7b50a7ce44233e6865abb6ca11aaad7086c089f50a638e651b22a13244ac9d244df06c63d2387eacaca209c942aa5ea6d5219ac946f9f87213c454b7e342e2d9567cb625d79c859b830c729651c1fba596f86444e9e991ad0eca304991821d0913eac50230c97110c5d85593842e6d41d790d6f67938225732f163802ee87b65582e9c0ef13f43cf63f856a68ffa3316c989bea0447f093813cc3c9397e690dd62d7ec7e300dcf05ab017b1da5a880785791334ee3fed8a5e566364acc8a1d3daf36e97f1da1bfd81feb4a758e428fdfabdbc2"}]}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x3f}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x48}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}]}, {0x84, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x38, 0x2, 0x0, 0x1, [@NFTA_DYNSET_FLAGS={0x8}, @NFTA_DYNSET_EXPR={0x10, 0x7, 0x0, 0x1, {{0xb, 0x1, 'lookup\x00'}, @void}}, @NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_DYNSET_FLAGS={0x8}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz0\x00'}]}}, @redir={{0xa, 0x1, 'redir\x00'}, @void}]}]}]}, @NFT_MSG_DELOBJ={0x20, 0x14, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x250, 0xb, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x35}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @objref={{0xb, 0x1, 'objref\x00'}, @void}}, @NFTA_SET_EXPR={0xe4, 0x11, 0x0, 0x1, @target={{0xb, 0x1, 'target\x00'}, @val={0xd4, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x67, 0x3, "73fc313df713f22ffc1d58c7ca061cd4ba2793e1d60947da5dec24fd6d69c8870e4d4d677e7033dd8c9f520e32043d07c6a471c2cb29ec44443f5840e26efcd169c3abaf61516dbc0cb505efa0dc05500b86eb76d2dfc2a41789007a689646c72831a8"}, @NFTA_TARGET_NAME={0x6, 0x1, ':\x00'}, @NFTA_TARGET_NAME={0x8, 0x1, '{]%\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x54f2}, @NFTA_TARGET_NAME={0xf, 0x1, '/dev/vcsa#\x00'}, @NFTA_TARGET_NAME={0xf, 0x1, '/dev/vcsa#\x00'}, @NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x40}, @NFTA_TARGET_INFO={0x1f, 0x3, "c42eea09d02a50a167967c987e8bbef2134e1960d23ef52d2e5da4"}, @NFTA_TARGET_NAME={0x5, 0x1, '\x00'}]}}}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x2b58}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x9}, @NFTA_SET_ID={0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x88}, @NFTA_SET_USERDATA={0x101, 0xd, 0x1, 0x0, "a34e56c90ebdb33b03d7635ca9ef7a3d85f0dd3c93fb670fea955a62ecadb21dfe805f061617e009eda01b1312480065de80b6626e0c8372058859ff8f5b4575db5b41e8cbac1d632aa2b571b18cb1159f6e278e8783a11571a612009566253604d3c2936b453b7d176ecfb5ded5fc85e8fcfb2e71d66246e1a183664c74d0ca74c6b3f0b0d9b086d407054e086571d188af83fbdaea41506296944cef5161eebba363be75e23116f16e78e9d0409b3ad55adec99aabc51734d407f0c8d96704a1003a985e119b10b469be1174ce7c2877761f341fed1fe576651c3fbb990fdd39225c66abd2b74920ef815932210ea9c347424f6ba0c7cbf2e4ff684a"}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xe8}]}], {0x14}}, 0xc14}, 0x1, 0x0, 0x0, 0x94}, 0x24000050) r2 = pidfd_getfd(r1, r0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x1c, 0x1, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000840}, 0x2400c044) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000001540)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001640)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000001f00)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001680)={0x840, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_PROBE_RESP={0x82a, 0x91, "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"}]}, 0x840}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r4 = syz_open_dev$binderN(&(0x7f0000001f40)='/dev/binder#\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000001f80)={0xdf50, 0x56555959, 0x3, @stepwise={0x1794, 0x1, 0x7, 0xfff, 0x9, 0xbe74}}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002300)={&(0x7f0000001fc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000002040)=""/140, 0x8c}, {&(0x7f0000002100)=""/21, 0x15}, {&(0x7f0000002140)=""/104, 0x68}, {&(0x7f00000021c0)=""/13, 0xd}], 0x4, &(0x7f0000002240)=""/131, 0x83}, 0x0) setsockopt$inet_mreq(r5, 0x0, 0x35, &(0x7f0000002340)={@multicast1, @dev={0xac, 0x14, 0x14, 0x13}}, 0x8) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000002380)={0x3, 'syzkaller0\x00', {0x400}, 0x8262}) listen(r1, 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) [ 309.039842][ T32] audit: type=1800 audit(1595179205.297:10): pid=9208 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="cpuacct.usage_percpu_user" dev="sda1" ino=15760 res=0 17:20:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@func]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x400000, 0x0, 0x8}, 0x10}, 0x74) 17:20:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x100, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x293f}, {0x6, 0x16, 0x90}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x8000}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x16, 0xcf}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8000}, {0x8, 0xb, 0x400}}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) syz_read_part_table(0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af0003140000000000ffffffa50000000100000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x9}]) 17:20:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) [ 309.825987][ T9227] IPVS: ftp: loaded support on port[0] = 21 17:20:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='nfsd\x00', 0x88, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9c03f8e960577b1018657c3976060000006be94aeb20c34df2f9e13e84ca1bd5b16950d28c903e203aef0765ef465d35495f5defeeccef7bf39445233afe257e7821d88a633d2e26f74b333e5011a66e62d393dd5a5373561974bf6b0a83ff120b3f0907b4d39a3778f659743c430f72ca4e5dd1b314bde951695964c9aa90e6477cce7185dd0b516b3d634c6a38d571c5279f7df55d1c"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000240)=0xffff, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r4, 0xb8, "c9b7cb123f6932ea043bbfdbfe68b63674c859780d06491b68132c2a8f3123b38648a5769b9261a200e9582b81efef96f7fd793a300d61c9fbd0b80b8aa2ff3683c898c02abe3220cba4aa59e33c636bb17438ae729aa20125ecbc8ac2b709426497542ec9e1d621250dd65916602b65e6abe7f41400797d394555df73a6a1a5079b1b5f7ea9d437de047e8e3dac46c8522c27bd6b42643ffa425265be3d0aaf83de87dfe94d08e0395e12557d0d26a5e18567ba5d364085"}, &(0x7f00000000c0)=0xc0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100)={r5, 0x7}, 0x8) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7, 0x4b, 0x3}, 0x7) 17:20:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) [ 310.385668][ T9227] chnl_net:caif_netlink_parms(): no params data found 17:20:06 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80400) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) r0 = perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x4, 0x6899}) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) 17:20:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) [ 310.840386][ T9227] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.847786][ T9227] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.857331][ T9227] device bridge_slave_0 entered promiscuous mode [ 310.886716][ T9227] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.893969][ T9227] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.904310][ T9227] device bridge_slave_1 entered promiscuous mode [ 311.003172][ T9227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.034178][ T9227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.089341][ T9227] team0: Port device team_slave_0 added [ 311.100879][ T9227] team0: Port device team_slave_1 added [ 311.160872][ T9227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.168145][ T9227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.194294][ T9227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.235648][ T9227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.242721][ T9227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.271919][ T9227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.512798][ T9227] device hsr_slave_0 entered promiscuous mode [ 311.586698][ T9227] device hsr_slave_1 entered promiscuous mode [ 311.737406][ T9227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 311.745272][ T9227] Cannot create hsr debugfs directory [ 312.007684][ T9227] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 312.063124][ T9227] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 312.110848][ T9227] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 312.202766][ T9227] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 312.438993][ T9227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.473104][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.482935][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.503073][ T9227] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.547875][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.559157][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.568612][ T3057] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.575897][ T3057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.584980][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.594801][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.604156][ T3057] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.611434][ T3057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.686029][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.695240][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.706263][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.718722][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.729151][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.739560][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.749813][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.767629][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.777765][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.787437][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.811987][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.821771][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.852440][ T9227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.911247][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.919278][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.944010][ T9227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.999325][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 313.009788][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 313.056915][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 313.067081][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 313.086602][ T9227] device veth0_vlan entered promiscuous mode [ 313.106660][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.115901][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.133057][ T9227] device veth1_vlan entered promiscuous mode [ 313.192760][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 313.201972][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 313.211119][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.220501][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.251264][ T9227] device veth0_macvtap entered promiscuous mode [ 313.281782][ T9227] device veth1_macvtap entered promiscuous mode [ 313.297308][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.307547][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.358082][ T9227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.368724][ T9227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.378784][ T9227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.389465][ T9227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.403559][ T9227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.413613][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.423630][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.504106][ T9227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.515249][ T9227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.525284][ T9227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.535876][ T9227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.549473][ T9227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.557837][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.567753][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:20:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000500)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000000)={&(0x7f0000000140)="f6530871498daf9b8333617946d1134b0e70ab302d471afef4fb906e9902f2714918f0561cb440836c1922ef7c84191b885136e4b40acb5a714d37bd012834b0b827672508206694a69229ba23b43a8c738f7ccc54f77e2785ab078a3e9ab6baa308190b15582ec7a874dc6ffaac3e9c916b498c43e9fd65559b9d318a6a2156c6d4672b0a9094b6de1d4ac97abc275a66545df203feeb11", &(0x7f0000000240)=""/234, &(0x7f0000000340)="e5ed275e1a49925762ad2c31127872e46bd2920c55c13bb2f383ac8403b34ff964cb1bfe9938e7ad7893f2e723fca57ee0b6916ce35ef3020b5d0cd0aef91bf24ac6ae4506f7849ea04986598dfa8c316509966ab5fea5597ce9e3924423de6a272f0859016a88b0da7b8a3c2252275d8065c56e004d25871d3ea599a219f3ef94197532a1d4b4748863833c6100d4a65286948b5800f15e59f03b2124bae16f7613c19cc114e47c", &(0x7f0000000400)="5615fad88d53f7eff0de983eccda4abe4cd0df14ed385e4dd562624697e50445e9faa1b6ed11cc277f72e127587896a554437cf3ebbbbcf5c93b56a7273270e29b8e38dec29b5ca32873feabc62142fad14f6ebf30a4ba6e3e517dbe2ef2590cbe704b249f6c8a839c2d95cb34042580ddd9e04f", 0x0, r2}, 0x38) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:20:10 executing program 1: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000100)={0x0, [[], [0x0, 0x0, 0x0, 0x3529]]}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x6}, 0x0, 0x100000, 0xffffffffffffffff, 0x9) 17:20:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c", 0x14}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:10 executing program 1: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000001c0)) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xc8, 0x9, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xff}, @IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x8, 0x1a, '[$-\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x6cf0}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5c}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x5}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'erspan0\x00'}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'macsec0\x00'}]}]}, 0xc8}}, 0x810) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000040)={0x8, "0557fc0e31be8a539c6bc28737a17026791b30ed658a6c2c21eca680d3a06cc4", 0x1, 0x6, 0x10001, 0x0, 0x2}) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000200)={0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0}) 17:20:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c", 0x14}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:11 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c6175000000002000028004000380180004800c0001000000000040000000060001000000000008000500", @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20000) ioctl$SNAPSHOT_ATOMIC_RESTORE(r3, 0x3304) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) openat$proc_mixer(0xffffff9c, &(0x7f0000001100)='/proc/asound/card3/oss_mixer\x00', 0x16d000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000008f58e27533fba26a0370ecb900000040affd5035c000fd00000000b5e29a177ab102907c261c0e5502531ed853d3c3eb5104f8f676af3ef261cb73c2378512fb2e8de509a23a662df6f960d35727a1c3d7e2db"], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f00000014c0)={'syztnl1\x00', &(0x7f0000001440)={'ip6gre0\x00', 0x0, 0x6, 0xc, 0x7, 0x5, 0x1a, @remote, @mcast2, 0x80, 0x10, 0x1b8, 0x41}}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xfffffffc}}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x14000000) io_submit(r0, 0x4, &(0x7f00000013c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x1, r1, &(0x7f0000000040)="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", 0x1000, 0x80, 0x0, 0x2}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x2, 0x6, r2, &(0x7f0000001500)="6ba544fc67d93f6514589b9dfd225e0c6bb4f71dbf9a5c22b2793e3bb5", 0x1d, 0xb24, 0x0, 0x3, r4}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x6, 0x8, r6, &(0x7f0000001140)="2f536a4d4a31ed78b8063c9c6c8ebf8d07c0224bcc3e83508b9dfd261b5f16304e82e52fec1e80d6f07ca365afd755943e43d96a1cc72aa79ad8e1432f80eddb4547551e478024cf955101280f8642db71f092fa6457ba1c9623d35ce155f807364b46dd46862d32ff5c9af6a548ec900dab162f42ac76367f9c369955ba0e26aba5477de1ff9537c010d77f9dec17e5b05b1390451eec4ab7ca08c27a6cc4170900ce34a9ba8bee36a13784820c34542e54c58fd9f6bcb1580ba9357a41d392eee759e385609b7420625a2bb615c0593094327c92354b56598b5d08b6faa0c6765c654539f589dabea7be46cd9b202a83200dc52f", 0xf5, 0x8000, 0x0, 0x2}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0xce1, r5, &(0x7f0000001280)="8e091229e1b895c60d0db417e523f6750dcdeaec85e40a416ccf45132ba3db31698dba234bfc2789659ca858b60a151fdd36360ca21b05b5eb56af29ad3e5a185b0699b228f75659a5b53164c4d786ab39ac1e4874eeb90cb6feba648d811f802f968b1ce7077aef1f495777591edba2b6645bcedab42d4b1926f99e10dde37cc68e8f413900e80f00a91ff03a5a639b5465cc9f36e4da2878f67b531392f916c227c301ce9304ee04bab008319d90b5b9ca49ed5f2243c1a2fecf7dc18a67c0a90e9e342d42f33b13351e5baf52dd8ef139eaf3dd9d7d7d", 0xd8, 0xee74, 0x0, 0x1, r4}]) socket$inet_udp(0x2, 0x2, 0x0) [ 314.746260][ T9485] binder: 9484:9485 ioctl c018620c 20000200 returned -1 17:20:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001300)={0x2, 0x1, &(0x7f0000000100)=""/34, &(0x7f0000000200)=""/170, &(0x7f0000000300)=""/4096, 0x1d000}) sendmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x500, 0x6, @dev}, 0x80, 0x0}}], 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x99, 0x86000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x1, 0x20f, 0x5, 0x3ff, r5}, 0x10) 17:20:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c", 0x14}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:11 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x926f8c49e4920d85) 17:20:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137", 0x1e}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:11 executing program 2: chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x800) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x10140000, 0x8}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000080)=0x19) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x3) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r1) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, r1, 0x800) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[], 0x84, 0x2) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nolargeio='nolargeio'}]}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)={0xd8, 0x2, 0x2, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @loopback}}}]}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @loopback}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x5}]}, 0xd8}, 0x1, 0x0, 0x0, 0x44001}, 0x8080) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') sendmsg$netlink(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x114, 0x18, 0x1, 0x0, 0x0, "", [@typed={0x10a, 0x0, 0x0, 0x0, @binary="6186f90b81daee70f800150008009db117f449d7d1d2869f916865253f07ec10ead59da6cfc1f44b5a7600e26e2efd58c2d13ecf09cbf1db90a319f7871e7f94a2d487af9de0a2fd0d38561e43489c31a105fccdd151b6ca7d4fd4f54a1aace0497f66e1d7f6f98c687de4a5ca42f1bbdf409142eb6cae41e3c87a13d3343088589683f8dd2c3a88ac261c9ad11b847e78bc11ff4949803092d252c5160764d4fc18c43712ed25e27efa9d23b5beb5b1d1288a742c2bfc2e321167d66ce0c896d3576f6ebe2683049945ac61756924853541dc5a90b54014b0a07c73d66650de2a127ccc27286823538b4dab8d06f6c9b32742703d42aa7c95a4e0282760"}]}, 0x114}], 0x1}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028004000380100004800c0001000000000000000000060001000000000008000500", @ANYRES32=0x0, @ANYBLOB="779fbd08000797d93f40688c449b2dc0ba247c8e5fde623a3bed5b014a8a089bc8da75d3e079454d6930c51394bedb2dc13ea201d88b46848406fcf51f03347a773c526872aaf629cb7d63faa2b0ea4c63cd9e5a83f6cde047bdef2185af93652a39fa7ae3e13e18ee90d36281f540bc4d54e3253d728126de6936f5a5bc6495df41abdb2937a8e9b99f542b47be62e5a9d3a809734c80c1cc58cc62540900a65a237363f86db7db8f7c299daf872f202dc68c57813aa1b39d8ce48ffce982f83ff1602982c8a1a3bce03ab4dfff9fa64e1dca90423510c8163900e5f8"], 0x58}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000480)={0x401, 0x7, 0x2008, 0xa}, 0x10) 17:20:11 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137", 0x1e}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) [ 315.814620][ T9508] XFS (loop2): Invalid superblock magic number [ 315.839460][ T9517] fuse: blksize only supported for fuseblk [ 315.892011][ T9522] fuse: blksize only supported for fuseblk 17:20:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137", 0x1e}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:12 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81", 0x23}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:12 executing program 2: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000640)={0x14, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000000}, 0x1c) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) personality(0x400000d) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 17:20:12 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 316.277484][ T9532] fuse: blksize only supported for fuseblk 17:20:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81", 0x23}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:12 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 316.426284][ T9536] fuse: blksize only supported for fuseblk 17:20:12 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x22000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r9, &(0x7f00000003c0)=0x4) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r7, 0x300, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x4000) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="21d2924e7a280000001000250800000000000600721e321b7804e6f43ba78829f9081fe35cdba5c1067188f4329ce2300fc7f9fb7f9370113f9c8bd0dba7a88e1972411a908feccef08f5094758dc7b9c725b914a9cf394073a50ea009b01793227f4f1ec7cef0a36d83a2fa3d22246cbafcc1429f3c395ee18eb99edb38f7b61612f2bbdfcab6b229a604f30ef0b2be4ff8fbee28fc9e590cd0ac27cd3e4fbaf1394ce07c480f521b1ec75a7c3f1ac22d42e7fe5aedf7ee22988f0f5dfe5ea2923de6d8e33a7a0eaf27671a800ce991c3b8bc01facea7fcd2ff3b7e74905e978af03c67e2a231a065ac281bf8e8b1", @ANYRES32=r10, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) [ 316.592602][ T9545] fuse: blksize only supported for fuseblk 17:20:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81", 0x23}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) [ 316.773990][ T9549] fuse: blksize only supported for fuseblk [ 316.812317][ T9550] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:20:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 316.881001][ T9550] tipc: Enabling of bearer rejected, failed to enable media 17:20:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81729086", 0x26}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) [ 316.992879][ T9554] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 317.051863][ T9554] tipc: Enabling of bearer rejected, failed to enable media [ 317.075096][ T9557] fuse: blksize only supported for fuseblk 17:20:13 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:13 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = fcntl$getown(r0, 0x9) process_vm_readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/100, 0x64}, {&(0x7f0000000100)=""/141, 0x8d}, {&(0x7f00000002c0)=""/130, 0x82}, {&(0x7f0000000000)=""/42, 0x2a}], 0x4, &(0x7f0000000700)=[{&(0x7f0000000200)}, {&(0x7f0000000380)=""/91, 0x5b}, {&(0x7f0000000400)=""/165, 0xa5}, {&(0x7f00000004c0)=""/3, 0x3}, {&(0x7f0000000500)=""/25, 0x19}, {&(0x7f0000000540)=""/195, 0xc3}, {&(0x7f0000000640)=""/83, 0x53}, {&(0x7f00000006c0)=""/40, 0x28}], 0x8, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 17:20:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81729086", 0x26}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) [ 317.345868][ T9562] fuse: blksize only supported for fuseblk 17:20:13 executing program 1: clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:13 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c81729086", 0x26}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) [ 317.527386][ T9564] IPVS: ftp: loaded support on port[0] = 21 17:20:13 executing program 1: clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:14 executing program 1: clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 317.845453][ T9567] IPVS: ftp: loaded support on port[0] = 21 17:20:14 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x9473eb8}]}}]}, 0x40}}, 0x0) 17:20:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602", 0x27}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:14 executing program 1: r0 = creat(0x0, 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:14 executing program 1: r0 = creat(0x0, 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 318.174929][ T1336] tipc: TX() has been purged, node left! 17:20:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602", 0x27}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:14 executing program 1: r0 = creat(0x0, 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:14 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602", 0x27}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) [ 318.827255][ T9642] fuse: blksize only supported for fuseblk 17:20:15 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:15 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 319.358543][ T9651] fuse: blksize only supported for fuseblk 17:20:15 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x10140000, 0x8}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x3) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r5) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x3, 0x4) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, r5, 0x800) write$FUSE_ATTR(r1, &(0x7f0000000080)={0x78, 0x0, 0x1, {0x100000001, 0x40, 0x0, {0x6, 0x8000008000, 0x4, 0x2, 0xb07e, 0x3, 0x0, 0x2, 0x4, 0x4, 0x3dd, r3, r5, 0x3, 0x1}}}, 0x78) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000290000003b0000000000000000000000a0b14123c119492c784f13d6a653ad154e7338f5101e2b479403739ecf605d3f16a18d9a38418ad2d52a1f5960a967a054a80e034c1beb08777da6f224c6a4e966ef6f6337cc4b7e9f1c96eadc3cb4a55cd7a0db9ffb829e9614c3b0b327df7363d1b1e6aa13c14eab5d9ab3e91c114ad91d78c22496d6f411bc023ee502bc7b0d8f3167246a4eb337e5c10f8c7b290ce1c3c6f61c62f83b7cd056e905ef19a133c6e2f82fada997e840b93eca8e72a12f838c323bdb980d4682313242dc5d49519c"], 0x18}}], 0x2, 0x0) 17:20:15 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 319.781762][ T9661] fuse: blksize only supported for fuseblk 17:20:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000060000003bd395477941bea0120000003a00000000000000"], 0x14}}], 0x2, 0x0) 17:20:16 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:16 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:16 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x62c0, 0x112) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1a4, r5, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5f7e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2ce4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x88, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x7, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x31}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x14}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:16 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:17 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:17 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:17 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) 17:20:17 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) 17:20:17 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) 17:20:17 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:18 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 321.881978][ T9702] fuse: Bad value for 'fd' [ 322.037800][ T9706] fuse: Bad value for 'fd' 17:20:18 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x4403, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b5225b3e9e9688423a50be313c083ce510c4cef8344acf22cb70691ca349cb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9cb91a12918ba1cd53466be9"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b27722e4b2c84206bcb9ca1cd43466be94aeb20c34df2f9e13e84ca1bd500000000"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000001100)='/proc/capi/capi20\x00', 0x403b04, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000011c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100029bd7000fbdbdf25010000000c0005000a010000000000003400078008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08aa0100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c0003002000000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0xc048840) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="78b550be313c081ae510c4cef8344acf22cb706b9ff11d451f0227722e4b2c84206bcb9ca1efcd53466bef4aeb20c34d0700"/68], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80085504, &(0x7f0000000080)={0x1, 0x4}) r6 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x9d', 0x0) write$binfmt_elf32(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b903000600000000000000007db9000000570035f4c38422a3bc82200005"], 0xd8) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 17:20:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 323.087868][ T9719] fuse: Bad value for 'fd' 17:20:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x410003, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000300), 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x74, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42ef0b69}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7826}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60fc8947}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb85d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72ce0e20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeeca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9a61}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x90c2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60a356b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc15c}]}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8801}, 0x2400c884) 17:20:19 executing program 2: unshare(0x4000600) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socket(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) [ 323.263798][ T9722] fuse: Invalid rootmode 17:20:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:19 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 323.561826][ T9734] fuse: Invalid rootmode 17:20:19 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 323.640569][ T9737] fuse: Invalid rootmode 17:20:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="78b550be313c083ce510c44ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bca9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5000000000f6a28695bb8ae1dfbdd206eabfc8a8e5f48f1d6cf"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=""/126, &(0x7f0000000100)=0x7e) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 17:20:20 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 323.842071][ T9742] fuse: blksize only supported for fuseblk 17:20:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f00000000c0)={0x3, 0x5, 0x2}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028004000300180017800c0001000000000000000000050001000000000008000500", @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x0) finit_module(r3, &(0x7f0000000000)='[\'@#\x0e:\x00', 0x1) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@hoplimit={{0x10, 0x29, 0x34, 0x7}}], 0x10}}], 0x2, 0x0) [ 323.953043][ T9746] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:20:20 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 324.061668][ T9751] fuse: blksize only supported for fuseblk 17:20:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/448], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 17:20:20 executing program 3: r0 = getpid() ptrace$getregset(0x4204, r0, 0x6, &(0x7f00000000c0)={&(0x7f0000000000)=""/165, 0xa5}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) ptrace(0x4208, r1) r2 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x240802, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000240)='nr0\x00') r4 = msgget(0x2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000380)=0xe4) getgroups(0x4, &(0x7f00000003c0)=[0xee01, 0xee01, 0xee00, 0xee01]) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000540)={{0x3, r5, r6, r7, r8, 0x40, 0x6}, 0x0, 0x0, 0x9, 0xffff8000, 0x8, 0xffffff01, 0x3f8000, 0x2be, 0x1000, 0x7, r0, r0}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r2, 0x8008f511, &(0x7f00000005c0)) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, r9, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xf7}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3a}]}, 0x54}, 0x1, 0x0, 0x0, 0x65f7ee85f90fb21d}, 0x800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000007c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x200, 0x1, 0x0, 0x8, 0x25b, 0x1c}, &(0x7f0000000800)=0x20) 17:20:20 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:20 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) 17:20:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}, {@dont_hash='dont_hash'}]}}) [ 325.068634][ T9776] fuse: blksize only supported for fuseblk [ 325.273475][ T9781] fuse: blksize only supported for fuseblk 17:20:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}}) [ 325.345317][ T9779] IPVS: ftp: loaded support on port[0] = 21 17:20:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}}) [ 325.626238][ T9805] fuse: blksize only supported for fuseblk [ 325.847340][ T9810] fuse: blksize only supported for fuseblk 17:20:22 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}, 0x22}]}}) [ 326.082971][ T9779] chnl_net:caif_netlink_parms(): no params data found [ 326.297746][ T9904] fuse: blksize only supported for fuseblk 17:20:22 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 326.438222][ T9779] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.445628][ T9779] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.455102][ T9779] device bridge_slave_0 entered promiscuous mode [ 326.526554][ T9918] fuse: blksize only supported for fuseblk [ 326.565209][ T9779] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.572445][ T9779] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.642689][ T9779] device bridge_slave_1 entered promiscuous mode 17:20:22 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 326.842872][ T9779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.891153][ T9779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.903572][ T9930] fuse: blksize only supported for fuseblk 17:20:23 executing program 1 (fault-call:2 fault-nth:0): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 327.080542][ T9779] team0: Port device team_slave_0 added [ 327.123357][ T9779] team0: Port device team_slave_1 added [ 327.166659][ T9941] FAULT_INJECTION: forcing a failure. [ 327.166659][ T9941] name failslab, interval 1, probability 0, space 0, times 1 [ 327.179639][ T9941] CPU: 0 PID: 9941 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 327.188290][ T9941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.198406][ T9941] Call Trace: [ 327.201795][ T9941] dump_stack+0x1df/0x240 [ 327.206235][ T9941] should_fail+0x8b7/0x9e0 [ 327.210748][ T9941] __should_failslab+0x1f6/0x290 [ 327.215782][ T9941] should_failslab+0x29/0x70 [ 327.220469][ T9941] __kmalloc_track_caller+0x1a8/0xef0 [ 327.225926][ T9941] ? copy_mount_string+0x69/0xb0 [ 327.230958][ T9941] strndup_user+0x166/0x380 [ 327.235550][ T9941] copy_mount_string+0x69/0xb0 [ 327.240397][ T9941] __se_compat_sys_mount+0xb4/0xa10 [ 327.245697][ T9941] ? locks_show+0x5a0/0x5a0 [ 327.250284][ T9941] __ia32_compat_sys_mount+0x62/0x80 [ 327.255659][ T9941] __do_fast_syscall_32+0x2aa/0x400 [ 327.260976][ T9941] do_fast_syscall_32+0x6b/0xd0 [ 327.263852][ T9779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.265920][ T9941] do_SYSENTER_32+0x73/0x90 [ 327.266000][ T9941] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.273049][ T9779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.277415][ T9941] RIP: 0023:0xf7fa4549 [ 327.277432][ T9941] Code: Bad RIP value. [ 327.277457][ T9941] RSP: 002b:00000000f5d9f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 327.277507][ T9941] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000020000000 [ 327.277561][ T9941] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000020000100 [ 327.283908][ T9779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.309745][ T9941] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 327.309778][ T9941] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 327.309805][ T9941] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:20:24 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643de70036daa2b1cb5076e246f79a7069daf592c51918650a9e6e91493e08", @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) [ 327.680316][ T9779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.687510][ T9779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.713819][ T9779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.981534][ T9779] device hsr_slave_0 entered promiscuous mode [ 328.015536][ T9779] device hsr_slave_1 entered promiscuous mode [ 328.026094][ T9958] fuse: Bad value for 'group_id' [ 328.059801][ T9779] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.067599][ T9779] Cannot create hsr debugfs directory [ 328.100804][ T9967] fuse: Bad value for 'group_id' [ 328.626708][ T9779] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 328.694848][ T9779] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 328.741933][ T9779] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 328.787927][ T9779] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 329.113840][ T9779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.161337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.171344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.199578][ T9779] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.237279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.248302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.257781][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.265076][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.305533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.315425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.325298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.334578][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.341773][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.350702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.361481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.372339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.382652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.425906][ T9779] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.436447][ T9779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.490243][ T9779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 329.520031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.529915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.540421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.550805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.560419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.570604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.580275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.589872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.597740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.670600][ T9779] device veth0_vlan entered promiscuous mode [ 329.694378][ T9779] device veth1_vlan entered promiscuous mode [ 329.729023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.740737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 329.750891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.760911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 329.770573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.780970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.790363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.880825][ T9779] device veth0_macvtap entered promiscuous mode [ 329.923263][ T9779] device veth1_macvtap entered promiscuous mode [ 329.935151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.944167][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.953601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.963473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.973726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.029592][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.040191][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.050373][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.061011][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.071063][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.081682][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.095428][ T9779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.115811][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.126799][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.136822][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.147430][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.157469][ T9779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.168134][ T9779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.181807][ T9779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.190169][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.199557][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.210429][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.220452][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.230455][ T9639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:20:27 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c626c8e000000003030302c0000000000000000000000000000fdc22e99eb7c8a000000"]) 17:20:27 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bc6211ae906d291d538c6a660faeacb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000180)=0x8) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r4, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r4, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x9950d6f9266078c6}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x38}, 0x1, 0x0, 0x0, 0x2c329082e588e67b}, 0xc0) 17:20:27 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @loopback}, &(0x7f0000000040)=0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550c0313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84c81bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="58000000100001040000e3000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028004000380180004800c0001000000000000000000060001000000000008000500", @ANYRES32=0x0, @ANYBLOB], 0x58}}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000001180)='gretap0\x00', 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001200)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x4, 0x9}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x60}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f00000011c0)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r6, 0xe125, 0x20}, &(0x7f0000000140)=0xc) preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 17:20:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x381080, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000100)={r5, 0x3}) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x2000000000000023}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@hoplimit={{0x10, 0x29, 0x34, 0xffff}}], 0x10}}], 0x2, 0x0) [ 331.083860][T10045] fuse: Unknown parameter 'blŽ' 17:20:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) 17:20:27 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x7, 'bond0\x00', {}, 0x3}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f97fbd6ea7dfbad8cb5918bde746d6f64653d3030303030303230303030303030303030303630", @ANYRESDEC=0x0, @ANYBLOB='1group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:20:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat$rdma_cm(0xffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$sndtimer(0xffffff9c, &(0x7f00000003c0)='/dev/snd/timer\x00', 0x140) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000400)}, {&(0x7f0000000480)=""/136, 0x88}, {&(0x7f0000000540)=""/68, 0x44}, {&(0x7f0000000700)=""/201, 0xc9}, {&(0x7f00000006c0)=""/64, 0x40}, {&(0x7f00000008c0)=""/217, 0xd9}, {&(0x7f00000005c0)=""/70, 0x46}], 0x7, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000400)={0x1da, 0x7}) bind$isdn_base(r2, &(0x7f00000002c0)={0x22, 0x0, 0x5, 0x9, 0x20}, 0x6) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) sendfile(r3, r0, 0x0, 0x1c01) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)="ddb28c9cfb789cce8fe40e52eca335580f8f0e8f264b07f7cb985e21dee370aa3c4c6d175045a1a5176adb5bd372cc95df299387ed32d0fd114ae7830f0466813c93c3f971416956c5636675997513", 0x4f}, {&(0x7f00000001c0)="355d565f03def9743a62e2740267aa2b1c1ae75e23ec0dc6d7c2cd329bb7c8c2ccdadb558682677aa1ad359f1ead604e3f26cbd4383f9a030098be1988013dd1b0d2f922502e24eef94d432b1aea3b06b0041b9b4efc35e100a09f122c6989c51f44ed15780cd63b7dcdcae00b349956707796efca208e1826bab7e292147fec053964bbf97be2165f846bea473377203007a88522b6f3cd7b62388b427aa1a94ff1c7f478a45ea2fc78f14a1e66eeebc4a4e8c119c00b84ebc919ee03d613be8cbb5c14351d250f39fd33066e3cb645f4", 0xd1}], 0x2, 0x9) 17:20:27 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f00000000c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005fbffffff0000000000", @ANYRES32, @ANYBLOB="0000004001000000280012800a00010076786c616e00000018000280140001"], 0x3}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 17:20:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x101) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0xf, @private1}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4b7f8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0)=0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=@security={'security\x00', 0xe, 0x4, 0x7f4, 0xffffffff, 0x240, 0x0, 0x240, 0xffffffff, 0xffffffff, 0x72c, 0x72c, 0x72c, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@ipv6={@empty, @mcast1, [0xff000000, 0xff000000, 0x0, 0xff], [0xffffffff, 0xff, 0xffffff00, 0xffffff00], 'lo\x00', 'veth0_to_batadv\x00', {}, {}, 0x4, 0xc4, 0x3, 0x4f}, 0x0, 0x200, 0x240, 0x0, {}, [@common=@mh={{0x24, 'mh\x00'}, {"7ae7", 0x3f}}, @common=@rt={{0x138, 'rt\x00'}, {0x4, [0x9, 0x5], 0xfffffff9, 0x20, 0x2, [@local, @ipv4={[], [], @multicast2}, @mcast2, @empty, @private2, @mcast2, @private2, @private1={0xfc, 0x1, [], 0x1}, @mcast1, @private2={0xfc, 0x2, [], 0x1}, @mcast2, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x2d}, @private2={0xfc, 0x2, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}], 0x8}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4, 0x5, 0xfffffff7, 0x8, 0x2, 0x1, 0x4f6, 0x9]}}}, {{@ipv6={@mcast2, @empty, [0xffffff00, 0xff, 0xff, 0xffffff00], [0xffffff00, 0xffffff00, 0xff], 'syzkaller1\x00', 'ip6tnl0\x00', {0xff}, {}, 0x4, 0x7, 0x9}, 0x0, 0x1dc, 0x200, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x137, [0x8, 0x8], 0x7f, 0x8, 0x3, [@local, @private1={0xfc, 0x1, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00', @empty, @dev={0xfe, 0x80, [], 0x3e}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0xb}, @private1={0xfc, 0x1, [], 0x1}, @mcast2, @local, @ipv4={[], [], @empty}, @local], 0x4}}]}, @common=@unspec=@STANDARD={0x24}}, {{@ipv6={@mcast2, @local, [0x7953d86ec902e045, 0xff0000ff, 0xffffff00, 0xffffff00], [0xffffffff, 0xff], 'ipvlan1\x00', 'erspan0\x00', {}, {0xff}, 0x1d, 0x63, 0x4, 0x2}, 0x0, 0x1c4, 0x2ec, 0x0, {}, [@common=@srh={{0x2c, 'srh\x00'}, {0x3b, 0x9d, 0x8, 0x7f, 0x5, 0x200, 0x508}}, @common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x1f, 0xfff, 0x20, 0x0, 'syz1\x00', 0x81}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x5, '/sbin/dhclient\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x850) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000180)=0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "f2462818051c65593f3ccf868d042ce1"}, 0x11, 0x2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) accept4$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x1, 0x4, 0x301, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x42a}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x1f}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x7f, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x50}}, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000000000000600p0,user_id=', @ANYRES64=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',lksize=0x0000000000000000,\x00']) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r5, 0x13) syz_open_procfs(r5, &(0x7f0000000300)='autogroup\x00') 17:20:28 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0700000073695a6524307830303030303030303030b09130302d302c00"]) [ 331.982832][T10070] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:20:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) accept4$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x1, 0x4, 0x301, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x42a}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x1f}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x7f, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x50}}, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000000000000600p0,user_id=', @ANYRES64=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',lksize=0x0000000000000000,\x00']) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r5, 0x13) syz_open_procfs(r5, &(0x7f0000000300)='autogroup\x00') [ 332.247814][T10079] fuse: Bad value for 'group_id' [ 332.261462][T10083] fuse: Bad value for 'group_id' 17:20:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000200)={{0x4, @name="210f26c0be5716e50d124ef54d20da818dbf11fc73fa93d741cbbb77c8fe97d7"}, "36531ab9adc0ce5aafa44e6e97be6e38e8b1b21ce72a47b419daf13a8fb7a921", 0x1}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f698e29c5f95d208083cb96643d6c5446120c9ee1709c234d406fa0f4ed9ccca500a70e941ec6d2626e24fd906c854b9f0af8cac0d1b3619dcd01e6fc0308db9ced306106a0a9fefb5c9d8ed63d78b05b495c87c64721a9e255a4edf473ef2c0185856973e26da45f9fa2413d047c5a995234eca5a84db6a7618a75cda3a6", @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d3078303080303030303030303030323030302c00"]) 17:20:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) accept4$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10, 0x800) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x1, 0x4, 0x301, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x42a}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x1f}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_MODE={0xa, 0x2, {0x7f, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x50}}, 0x8000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000000000000600p0,user_id=', @ANYRES64=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',lksize=0x0000000000000000,\x00']) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r5, 0x13) syz_open_procfs(r5, &(0x7f0000000300)='autogroup\x00') 17:20:29 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000680)={0x1, 0x0, 0x16, 0x15, 0x19a, &(0x7f0000000280)}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="2309000000000000000001080000050007000000945f0800090000000000060002000100000008000a000000000008001700", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x20, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x10) 17:20:29 executing program 2: syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x8a0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac0000ffffffa50008004c0000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000050700"/17, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="6000000024001d0f000000000000ebffffff0000", @ANYRES32=r4, @ANYBLOB="0b00f3fff1ffffff04000000"], 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6tnl0\x00', r4, 0x2f, 0x6, 0x4, 0x9, 0x0, @mcast1, @ipv4={[], [], @broadcast}, 0x80, 0x40, 0x8, 0x3c8}}) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID, @L2TP_ATTR_UDP_DPORT={0x0, 0x1b, 0x4e23}, @L2TP_ATTR_LNS_MODE={0x4, 0x14, 0x4}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x200, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4044004) 17:20:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfe) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f00000001c0)={0x101, 0xa, &(0x7f0000000080)=[0x4, 0x2, 0x9, 0xfffff801, 0xd04d, 0x5, 0x6, 0x5, 0x47, 0x6], &(0x7f00000000c0)=[0x1, 0x5, 0x7de, 0x5, 0x0, 0x7], &(0x7f0000000100)=[0x101, 0x401], &(0x7f0000000180)=[0x800, 0x7, 0x8], 0x0, 0x4}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722c8a4c84206bc581e852b7597446c3f7230863c99ca11bd5000000"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 333.096674][T10100] fuse: blksize only supported for fuseblk [ 333.212306][T10103] loop2: p1 p2 p3 p4 [ 333.217120][T10103] loop2: p1 size 11290111 extends beyond EOD, truncated [ 333.285451][T10103] loop2: p2 size 1073872896 extends beyond EOD, truncated 17:20:29 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d276b2e4b2c84206bcb9ca1cd53466be936df4aeb20c34df2f9e13e84ca"], 0xfea7) write$P9_RRENAME(r0, &(0x7f00000001c0)={0x7, 0x15, 0x2}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r4, 0x221, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x24000001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000003c0)=0x2, 0x4) write$binfmt_script(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r5, 0x40044103, &(0x7f0000000080)=0x1) [ 333.366918][T10103] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 333.427867][T10103] loop2: p4 size 3657465856 extends beyond EOD, truncated 17:20:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1080, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000080)) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000029494c2fa7093e115100000000000000"], 0x18}}], 0x2, 0x0) 17:20:29 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x4) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 333.522165][T10121] fuse: blksize only supported for fuseblk 17:20:30 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x46e62b7f, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="598600", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:20:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x210000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r4, @in={{0x2, 0x4e23, @broadcast}}, 0xfffd, 0x5b7}, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000290000ca425d99fa003b000000009c5d6750a1e406dd4178d1d100000000220200"], 0x18}}], 0x2, 0x0) [ 333.747296][T10133] fuse: blksize only supported for fuseblk [ 333.772716][T10134] fuse: blksize only supported for fuseblk 17:20:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x30, 0x2, 0x3, 0x301, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x8000, 0x1}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2c}]}, 0x30}, 0x1, 0x0, 0x0, 0x84}, 0x8815) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) 17:20:30 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x1f, 0x400) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 17:20:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x20, @local, 0x5}, 0x1c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) sendmmsg$inet6(r4, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000004290000003b00000000000000000000009f"], 0x18}}], 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00', r7}) [ 334.147085][T10149] fuse: blksize only supported for fuseblk 17:20:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x8, 0xc5, 0x80, 0x4}, {0xffbd, 0x8, 0x5e, 0x1}, {0xfe00, 0x0, 0x4, 0x31}]}) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1d, 0x0, @thr={&(0x7f0000000080)="59c2c53cc4fea60b9f0185aff99693c573fae4e3051d8fde0e3df8e9e7efd002c88284f38aa98accd170d73a4ac58e513ef2f093c027d08d28762b36b6ef9b90248c87e702320f2a90b8e8f9e657894c3cc5dc4be8298c0d78d6faf934845fd8ce74a460b88b48873afe4e5067381747642b642ba49397c76a0808a3c683b145747f706a062f2f8ecb4c7bd1e055029809c3af0ed778acb16ad5f5a0848b8e2d538832b91a45c0593069e51425c56cdf4ea39aa8436d55576fc2c7d99eed449de8ce9469e44365f6137115bbd16c8fa3a156bf2a6396263ca2689cf9938d8f8fd4debf11c69a62", &(0x7f0000000180)="990b0129d033ed2aa2e78a502062dfb9fcb474d664bf662acd29b9a737c08ca6d3688543bc6c0a8ca80f4f4d8b7737f97d8208c164ab3280e1d9332382f7af4cc0f58a1c158c1b3faa54667bacddccd6bd8e337f78c7091e7dcada3f38e911a2a89db078c1ea3c4a7da9ceb44659a5f872e813646a6270b5094baf4d5ffd84cd8f7dd735c819b823bc92595afba00bd766263efe46a0ea79ef78a7d50dc11f8c8ce88ba45404bdcfe00c96a6d34edabac6087d5f591ed8b825b4"}}) 17:20:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x44800) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180000007a18f8ee1c00002fabf2e9000000000000611550000000000095205c0bf34908fce45a8c733ebab5c256fe916a26624694c58d6fd0a7c1b797ae75225ac3f0616e67085a5f20592f62a487d54a6da06388a09da7fbe3bd16691c8421976fee3ebce9"], &(0x7f0000000100)='GPL\x00'}, 0x3b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r4, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b3307105", @ANYRES16=r4, @ANYBLOB="10002bbd7000fddbdf25030000001000040002000000ff01000010f4ffff050006000700000014000100ff0200000000000000000000000000011400010000000000000000000000ffffac1414aa080003000800000014000100fc0200000000000000000000000000010800020080000000080003000700000014000100ff0100000000000000000000000000011400010020010000000000000000000000000002"], 0xa8}}, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 17:20:30 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) prctl$PR_CAPBSET_DROP(0x18, 0x1f) openat$binder_debug(0xffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 17:20:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="0201000000000000000000fcffffff0019e4cfc6ac5cb28f97d0b53d7d5b1f6ca2e7b517a687c9581b7ab99b091e1bf985d64f7ddc51ac9aa343ac6b17add9dbb0318d9f46a500d8d500"/85], 0x10}}, 0xd0aa20af53175c03) 17:20:31 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x4e24, @rand_addr=0x64010102}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000100)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="9324eafada5fcc379b52643d959f6e931c2488410486cb5c5fe61c9f6492c2ba55dcbeb078144e44d7f312985131ebc0d19dc79ae7e54c9aba0e21c6964fa0e6e9d36f69597226717fc26119d9de49c8a8f61e7a09514fde8a3c1464917d6c5418317bb779be96bafe87eef739cc80741d2cc98c33847368a751b2698a9efb2fa8734c339d17c95c445d706ca3e9080ebf793e908290e5cb5818e42ca83fc9f1800000000000010000000000000000", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:20:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d1b) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 334.947074][ T32] audit: type=1800 audit(1595179231.208:11): pid=10158 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15913 res=0 [ 334.967229][ T32] audit: type=1800 audit(1595179231.208:12): pid=10161 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15913 res=0 17:20:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendfile64(r1, r3, &(0x7f0000000000)=0x7, 0x0) setuid(r2) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)="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", 0x166}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)}}], 0x2, 0x0) 17:20:31 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xff47e611515b9134, 0x8031, 0xffffffffffffffff, 0x66dcb000) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f00000002c0)="2400000021002551071c0165ff00fc020200"/36, 0x24) 17:20:31 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000480)={'macvtap0\x00', 0x4, 0x8}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@hci, &(0x7f0000000180)=0x80, 0x80000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_XDP={0x4}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r6) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, r6, 0x800) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0xa08801, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x600}}]}}) [ 335.339551][T10183] IPVS: ftp: loaded support on port[0] = 21 17:20:31 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x40010, r1, 0x200000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0xfe42) r5 = openat$sequencer2(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x2000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r8 = openat$vcs(0xffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x4e21, 0x8, @remote, 0x4}, @in6={0xa, 0x4e21, 0x8, @empty, 0x6}], 0x38) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="93b20000000000003b00010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x30, r7, 0x100, 0x70bd29, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r4, 0x7}, 0x8) [ 335.431597][ T2958] blk_update_request: I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 335.507220][T10180] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 17:20:31 executing program 3: r0 = inotify_init1(0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x80000000) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000100)={'batadv_slave_0\x00', 0xdc3e}) tkill(r2, 0x13) r4 = syz_open_procfs(r2, &(0x7f0000000080)='net/ip_tables_names\x00') ioctl$PPPOEIOCSFWD(r4, 0x4004b100, &(0x7f00000000c0)={0x18, 0x0, {0x4, @dev={[], 0x43}, 'hsr0\x00'}}) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x1407, 0x300, 0x70bd27, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x48000}, 0x20000040) r5 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x40) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xd311}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x2}]}}}]}, 0x3c}}, 0x0) 17:20:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800003190266c003b0000000000000000000000e4512e4733b749565e6137c2d40b2441fb5fe41f2b28c6232ece530236b80ff59b8d5038825c6bcaa0eabeb5e7908cd615521e949108818be7799c2bcd80"], 0x18}}], 0x2, 0x0) [ 335.807272][T10216] fuse: blksize only supported for fuseblk 17:20:32 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x842, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x81}}]}}) 17:20:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:32 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0xfe, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext={0x100000000, 0x8008}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028004000380180004800c0001000000000000000000060001000000000008000500", @ANYRES32=0x0, @ANYBLOB="ef55eb3d8defc485dcffffffff0000000092b81f194b9da0c4aba728f898852282328f0e3fe0b3450bdf1ccf5db2c44a2f078eec9dfbc8ffa9ea478900932eef851ab8a9d291adaa1e593b27cf19b8673d65ffcb2a7bec6c3a54747f3cafd117ce9deb680e48bb98af08ea3d2579443b38549bd8e46eb43bad6cb05ee7d0ac96354a538eb88c904cc7dc509b537970a51e0487927a680caf96a6f0de53f3be751cb21d346b25564ed85dd22011714aabeb17b7e00787831da6d7248d"], 0x58}}, 0x0) fcntl$dupfd(r0, 0x0, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34e6fa155a7c695aea76b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5e80530a6384fe2710582acd6f8295005e671aeff5d50dbeb55d5da14c3bdba04eda0d63f26153c476c7fab4a7a7e6c5825100bd8d59d781f619440b30e208c2970131ad6f4d119e990deb77dd71028b3c650970b1796c43b0812058b6e536681e8af48852560f8b7fb8be098e7bbffb53f1a66814faaf866316ae5f3c143ebd966c419dfe9e1db3e61a2c198c7645df9b535d8ea5efb73d7db6e4fd723371ff1cda6074c1e2fb6e8451b68bad9eb3927c05a5d"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000000)={0x7ff}) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) 17:20:32 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c727f6f746d6f64653d30303018303030303006000000302c757365725f69643dff0100000000000000469773a1a9b0e7a1bfa1be6c7d2500bee0b5ac65742548b6c7ba0fdf316ed77efb386c209f806c9f5288b07cc60a4cc9d57f7dc03d2d972b087eaf86724cde6536b722cad0b4c8b19fc97786177e3b9d4e4d0b58f0407f0e00b63003cf89b2241ff35db3789c8217d939fff5c3bb2c6dc66ecaf8e7b3c207632c807c61bb7cbc3b90dd5e726622a580a2fc6a6514715f8f75cb0018475b5bc2b2dde79eed799697a23c589461a585e9b4a3123a470b7270e5efcf04000000000000005b2d8205730df81dd18431448b4386d600", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x100) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r3, 0x13) ptrace$setregset(0x4205, r3, 0x1, &(0x7f0000000240)={&(0x7f00000001c0)="3674c18d0a723f6df0858f1054e5745bd4e22dc5df6b6bf117b26e6647a34a98b27f1c0e8011e472593c15c4766a5a88ca5265d8d14bab80244daec1cdbbb79bc8ee0c885c8af6e5fd64c6102059bd3641d3b122ded1be95885c0bd65669520c635699c3248238cc1526cdef22265c92415c2e4267e3", 0x76}) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xa9) 17:20:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000290000003b000000000000000000000043609dba294a4e53a57b8a0ba68a1aae97560becefa1aa8fe25af63fdf2389b7541b7145205a8a23c4e65013ecf5a0b1cf98e27db5640b6829f45644708d0a0c61f292568da39237b94ef5c4c33295dec59d6d5c130f048e0b8f0ce3c475bbf6a96b55f1d66058887bf61ff4f3981aaf08d9"], 0x18}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000080)={0x0, 0x1, @raw_data=[0x80000000, 0x6, 0x6, 0x8, 0x1, 0x7, 0xffffffff, 0x103, 0x1, 0x5, 0xd48, 0x1, 0xff, 0x80000001, 0x5, 0x5]}) [ 336.562943][T10239] fuse: Unknown parameter 'rotmode' 17:20:32 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x2000) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev={[], 0x2c}, 'gretap0\x00'}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@ipv4={[], [], @local}, 0x7ff, 0x0, 0x3, 0x4, 0x82d, 0x6}, 0x20) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) 17:20:32 executing program 3: r0 = openat$dsp(0xffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2000, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000004080000000000000000000000000000080003"], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000240)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/213, 0xd5}, {&(0x7f00000003c0)=""/84, 0x54}, {&(0x7f0000000440)=""/127, 0x7f}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/189, 0xbd}], 0x5}, 0x7}, {{&(0x7f00000015c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001640)=""/184, 0xb8}, {&(0x7f0000001700)=""/145, 0x91}], 0x2, &(0x7f00000017c0)=""/249, 0xf9}, 0x800}, {{&(0x7f00000018c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000001940)=""/251, 0xfb}, {&(0x7f0000001a40)=""/7, 0x7}, {&(0x7f0000001a80)=""/247, 0xf7}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/212, 0xd4}, {&(0x7f0000002c80)=""/27, 0x1b}, {&(0x7f0000002cc0)=""/4, 0x4}, {&(0x7f0000002d00)=""/55, 0x37}, {&(0x7f0000002d40)=""/129, 0x81}, {&(0x7f0000002e00)=""/96, 0x60}], 0xa, &(0x7f0000002f00)=""/141, 0x8d}, 0x34ff939a}], 0x3, 0x40002042, &(0x7f0000003040)={0x0, 0x3938700}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x38, r7, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000003140)={&(0x7f0000003080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)={0x34, r7, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x80}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_IRQ={0x8, 0x5, 0x8}, @ETHTOOL_A_COALESCE_RATE_SAMPLE_INTERVAL={0x8, 0x17, 0x7}, @ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x4000) ioctl$TUNSETLINK(r5, 0x400454cd, 0x307) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a000161f2ff14000678290001"], 0x1}}, 0x0) r8 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r8, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 336.839200][T10245] fuse: blksize only supported for fuseblk [ 336.975276][T10249] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. [ 337.180856][T10183] IPVS: ftp: loaded support on port[0] = 21 17:20:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000940)="b9ff03006044238cb89e14f00800", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:20:33 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705fa5643d", @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:20:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000290000003b000000000000000000000064a6e7d885f7e05283f509ab2d9163d0fe77c038e021fa17873208aad05207c7a09bdd586a72aa9a022985d3f20792f82d3d47b7d5f90b391648728b0f4fb0dc642a67ad04404a74cf5bc1a6e33d460138937b62108a1930951a458c413ffb35529a39877076fac794a52f0094126c34972de7e13124878eeedc6830a37efd3c35beb2df204346379940c029e0ed56ce48c11fcc801c324350348a6207e8b30afdaddfc0851e231bef6b42b3f5ede09a70a7e5b66957f4d773efa41006a975cbbdf2c978ed72eadc739c686692a8e844db8ba212f79854b184090708941d3af402ef1ada2bbb2480b42801423a21a6df16d0c8a07848e591adab01ae0333a16a429c3754dd5d55294a53fd98296608cce1044175b031485fde2b"], 0x18}}], 0x2, 0x0) 17:20:33 executing program 3: syslog(0x3, &(0x7f0000000080)=""/130, 0x82) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0x1ff, 0x8, &(0x7f0000000000)=0x3}) [ 337.615253][ T1448] tipc: TX() has been purged, node left! [ 337.987190][T10281] fuse: Unknown parameter 'group_¥d' 17:20:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) r2 = accept4(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000000)=0x80, 0x80800) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:34 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303036303030302c757365020000003d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) [ 338.366936][T10289] fuse: Unknown parameter 'use' [ 338.400885][T10292] fuse: Unknown parameter 'use' 17:20:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c0822cb70691ca34ecb3cd77960e2e7196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5000000000000000004"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xffffffffffffffa1, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x3f800000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @in={0x2, 0x4e23, @broadcast}]}, &(0x7f0000000100)=0xc) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000000)={r6}, 0x8) 17:20:35 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x304}, "8686d2c107c7b219", "b9cd00f2c3e06c96cddbcaed6670c2b7", "75823259", "e96d4bb657ee5f26"}, 0x28) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000200)={0x1}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1502a, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}], [{@euid_gt={'euid>', r4}}, {@smackfsfloor={'smackfsfloor'}}, {@uid_eq={'uid', 0x3d, r4}}]}}) 17:20:35 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0x11, 0x1f}) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726fef746d6f64653d30303030303030303030303030303030303036303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',grou_if=\x00', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) [ 339.808756][T10311] fuse: Unknown parameter 'roïtmode' [ 339.845164][T10313] fuse: Unknown parameter 'roïtmode' 17:20:36 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="b9ed84628bba0cf0660000000000000000db1d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:20:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x38, r8, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xa4, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x60, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0xa4}}, 0x40) setuid(r2) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r9, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r9, 0xc0106407, &(0x7f0000000080)={0x8, 0x8, 0x13, 0x1}) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000290000003b0000000000000000000000ba58fb012bea540c78e8d2a9bf9059c4ed0f760990be7df87b7bff87a24986b01171"], 0x18}}], 0x2, 0x0) 17:20:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e64000000001400028008001200000000006ef48328000000002c0c9c689c9de7726d07ff31783ee6e348843d84491b93d99a25b0251f345f481b11f305ed805c2b4db6bc1a93ff581022a56ce70f1c526172891cfa33711ba2fc2f6c"], 0x44}}, 0x0) [ 340.475188][T10316] fuse: Unknown parameter '¹í„b‹º ðf' [ 340.495551][T10318] fuse: Unknown parameter '¹í„b‹º ðf' [ 340.640572][T10324] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10324 comm=syz-executor.3 17:20:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpid() r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r5, 0x29, 0xbb, 0x6, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x1c}, @loopback, 0x8007, 0x10, 0x3a0, 0x1000}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_getaddr={0x54, 0x16, 0x800, 0x70bd25, 0x25dfdbff, {0xa, 0xaf, 0x9, 0xff, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x4, 0x9, 0x7ff, 0x800000}}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x656d, 0x2, 0x8, 0x4}}]}, 0x54}}, 0x0) 17:20:37 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r1, 0x13) r2 = syz_open_procfs(r1, &(0x7f0000001440)='net/vlan/vlan1\x00') r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) r4 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0xad3c]) semctl$SETVAL(r4, 0x3, 0x10, &(0x7f0000000140)=0xfff) sendfile(r3, r2, 0x0, 0xedc0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) ioctl$sock_netdev_private(r6, 0x89f4, &(0x7f0000000200)="69783e6f7babfc80b6af35aa0d24f60dd8c6e868c020ee7873e3") r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xfffffffc, 0x4400) sendmsg$TIPC_NL_PUBL_GET(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x11c0, r7, 0xc7012a978ae4d3c9, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x11ac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "2a0af763c97d8031bd92e1b4c86239b95770a53df0ad2d"}}, @TIPC_NLA_NODE_ID={0xa6, 0x3, "b415bc5b591ea0f940d9beb1da479d97d61bfff7d34fa85ca6222e7ff51e3d4f06c1d259765284c087a4e69a7ff796edf3c3fc4ad33116ae8b2f4a043ab6cc3cb80392cee6d6f2b0787d648526a694a1fb6b0fbd2327e84111771882b4b5c421101157c4bf1f2c742475936b8708d2f45a8296f75df1a02e5abb5107b76ee71a59e165c7700c2f3125434adeb43267e22567c8c346ee6ed3918e2772fd9b7908011c"}, @TIPC_NLA_NODE_ID={0x39, 0x3, "081065607bd2614ce5964ba55e314e4dcaf275ee52af9cafb0005d5a65a95856778b35af142ae1bbca8dc8053563e24b191cd7221e"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "287fb27f981087be295122ad609975b0a0f2159b86"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc925}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ID={0x2a, 0x3, "7e6a664cc06737bf2f70be5396f1c78db5e49bd2f76a80f8bc82f23028545368e5f4b8bc10da"}]}]}, 0x11c0}, 0x1, 0x0, 0x0, 0x20080044}, 0x2004c001) 17:20:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000029006701a4cf6b603500003b00"/27], 0x18}}], 0x2, 0x0) [ 341.218129][T10332] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.273464][T10335] sch_tbf: burst 6 is lower than device veth0_to_team mtu (1514) ! [ 341.350191][T10335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.398705][T10332] sch_tbf: burst 6 is lower than device veth0_to_team mtu (1514) ! 17:20:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000050000003733e00000000000"], 0x18}}], 0x2, 0x0) 17:20:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x122]}) syz_open_dev$ttys(0xc, 0x2, 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x20) 17:20:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000180)=""/37) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) socket(0x11, 0x800000003, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0xfffffbff, 0x5, 0x10000, 0x0, 0x10001, 0x1, 0xfeff, 0xfff8}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 341.849937][T10352] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 341.894890][ T1448] tipc: TX() has been purged, node left! 17:20:38 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xff70) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 342.264701][ C0] hrtimer: interrupt took 115396 ns [ 342.284391][T10361] IPVS: ftp: loaded support on port[0] = 21 17:20:38 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x709}, 0x1c) setuid(r1) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 342.962461][T10388] IPVS: ftp: loaded support on port[0] = 21 17:20:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x38, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x54, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3e}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x54}}, 0x0) 17:20:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000001940)={0x0, @sdr={0x0, 0x7fc}}) r1 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmmsg$inet6(r1, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2}, 0x1c) listen(r0, 0xfffffffd) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x800000000002, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x3f, 0x4) 17:20:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13ec4ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@private, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe4) sendto$packet(r4, &(0x7f00000002c0)="e9d0d2b02cbeefbc94025a88975222b7658931d07952995b76da039c6983547cd91fdf4ec7c163d764688ef0ae684adb55c317dffd7346fc94ebbe2a132d5d46431142b19cdd6ae40750c3afd4f7657b5ec1b49f75168990bf99178d5bd8a665cd8cc364d0aa4948b3bfc2b27033dbc9a844690d43d164d7818b369e8de9a9a18f9f44587ff2bec43f1835baf85943e45d91f4bfaf21d7f9d943484a1def9a9737d4685f0b9401f27eadc0f217148dbb884b6f31494b2a310f298067e03a16de2ab309180e95d8a769715ed91aeaeabd7ea7733a3ed8647bcbc1a5d2a8f6629c3f8ca1f32e1f2182ec6040c82ed5a035a6db5ef2b918362791", 0xf9, 0x24000000, &(0x7f0000000180)={0x11, 0x5, r6, 0x1, 0x18, 0x6, @dev={[], 0x25}}, 0x14) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) getsockopt$packet_buf(r3, 0x107, 0x5, &(0x7f0000000080)=""/90, &(0x7f0000000000)=0x5a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@mpls_newroute={0x6c, 0x18, 0x2, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x14, 0x80, 0x3c, 0xfe, 0x4, 0xfe, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x5, 0x32, 0xf3}}, @RTA_VIA={0x14, 0x12, {0x2a, "769c54b954254424d8373d43ee40"}}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x3f, 0x9}}, @RTA_OIF={0x8, 0x4, r6}, @RTA_MULTIPATH={0xc, 0x9, {0x8bb5, 0x40, 0x8}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xaa}, @RTA_OIF={0x8}]}, 0x6c}}, 0x0) fchdir(0xffffffffffffffff) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="2e0000003b005437a8cc297602000014"], 0x18}}], 0x2, 0x0) 17:20:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x12, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000040)={0x77359400}, 0x8) dup3(r1, r0, 0x0) 17:20:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{0x80, 0x0, 0x7}]}}, 0x16) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000000)={0x3a, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x2, 'lblcr\x00', 0x20, 0x9, 0x76}, 0x2c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000290c00003b00"/20], 0x18}}], 0x2, 0x0) 17:20:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x257787ca17f3ad85, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r2}}}}}}]}, 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x2c, r8, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x34, r8, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x20008054) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 345.207985][ T1448] tipc: TX() has been purged, node left! 17:20:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) 17:20:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) r4 = pidfd_getfd(r3, r1, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000000)={0x8, 0x6, 0xffff, 0x8, 0x101}) 17:20:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001002010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028004000380180004800c0001000000000000000000060001000000000008000500", @ANYRES32=0x0, @ANYBLOB="faad24b2e1721966dec5e3d33f57b95df8f46dc73d25960e7f28379d2010b0f2eb13c5e4295620c83a051a6a3d588d6edf0dd95bfef7070ebb9edae18840f808ef3facb999d5761a91a8ad0e8be73e31efb1"], 0x58}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="80fd080d9341", 0x6}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22b9dfcb70691ce4190d8fdb00cb3cd77960e2090000009ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c35fffd60885f6b16013ff2010c78463a1232fce3197cdabb85e509c514e4dbf79d079054d3a330e40b2d48d7dd410625dc026ddd680ef48832f280b"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x9) [ 345.888977][T10459] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=10459 comm=syz-executor.2 17:20:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000080)=""/160) socket$inet_udplite(0x2, 0x2, 0x88) openat2$dir(0xffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x103901, 0x12b, 0x12}, 0x18) setuid(0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000005000000000000000100000604000000020000008000000000005f7f00"], 0x0, 0x31}, 0x20) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x79, 0x6, 0x1a, 0x10, "58440fcec15d36061e682560e75d63191b6967c6557de221ba00ee9bdc41a31ae62de3a3d0c8f627e43ad0065447939f5af5a4395cc7e18b5dcbfd9645f469c2", "b922e826831f3817a5d616d5b18d92e8a534417ae69e90069b86f35267d70a03", [0x101, 0x7]}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r6, 0x13) fcntl$setownex(r4, 0xf, &(0x7f0000000400)={0x2, r6}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) r8 = creat(&(0x7f0000000340)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1d, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffe}, [@alu={0x7, 0x0, 0x8, 0xa, 0xa, 0x1, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x80000001, 0xf8, &(0x7f00000001c0)=""/248, 0x41000, 0x4, [], r7, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xa, 0x1, 0x81}, 0x10, 0xffffffffffffffff, r8}, 0x74) [ 346.462410][T10474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.513269][T10479] sch_tbf: burst 6 is lower than device veth3 mtu (1514) ! [ 346.600398][T10479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.635807][T10474] sch_tbf: burst 6 is lower than device veth3 mtu (1514) ! 17:20:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000080)={0x5, 0x1, {0x0, 0x1, 0x97, 0x2, 0x3}, 0x5}) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef80000cf22cb70691ca34ecb3c057960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aebf2f9e1462fadb498"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x508}}, 0x18) 17:20:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000000c0)) 17:20:43 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0cbd97a68a8b8e96d29102954f5c2df7d93022b70d825039976c22e07770b67a70386137ff", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x2}, &(0x7f0000000340)=0x8) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0xa) unshare(0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x800) r1 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x10140000, 0x8}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x3) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, r2, 0x800) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{}, {0x2, 0x1}, {0x2, 0x3, 0xee01}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x1}, {0x8, 0x6}, {0x8, 0x1}, {0x8, 0x5}, {0x8, 0x3}, {0x8, 0x3}, {0x8, 0x1}, {}, {0x8, 0x5, r2}, {}], {0x10, 0x6}, {0x20, 0x4}}, 0x94, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc25c4111, &(0x7f0000000000)={0xfff, [[0x6, 0x101, 0x4, 0xfffffff7, 0x20, 0x7fffffff, 0x9, 0xffffe873], [0x4, 0x5654534, 0xfa9, 0xffff0001, 0x10000, 0x8, 0xfffffff7, 0x8], [0x8001, 0x0, 0xa166, 0x6, 0x6, 0x2, 0x5, 0xa5]], [], [{0x80000001, 0x2, 0x0, 0x0, 0x1}, {0x401, 0xfd02, 0x0, 0x0, 0x1}, {0xffffffe1, 0x7fff, 0x0, 0x0, 0x0, 0x1}, {0xb5, 0xfffffff9, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x7, 0xfffffffe, 0x1}, {0x3ff, 0x5d, 0x1, 0x0, 0x1, 0x1}, {0x1f, 0x1, 0x1, 0x1, 0x1}, {0x0, 0x4, 0x0, 0x1, 0x0, 0x1}, {0xfffffffc, 0xa0c, 0x1, 0x1, 0x0, 0x1}, {0x5e, 0x95ea, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x8, 0x1, 0x1, 0x0, 0x1}], [], 0x740cfaa6}) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 17:20:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000290000003b0000000000000000000000e1180a0fcc92da5f80b3a6f298a53e21bc2186b0a31a821c7ab599eafa4c942ef7990a4f69e668d5b2eaad24cf91e6b4b31fd807c856de276c0cdb8b77e7847ff3c7c4c313fe69916527bbf8c2fc80d73206bd2fda7fd789dee194a4470e3efbfc2c3fd929804ed5f2"], 0x18}}], 0x2, 0x0) 17:20:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000290000003b0000000000000000110000"], 0x18}}], 0x2, 0x0) 17:20:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = accept4$ax25(r2, 0x0, &(0x7f0000000100), 0x80000) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) r6 = dup2(r4, r5) sendmsg$IPCTNL_MSG_CT_GET_STATS(r6, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x810) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000000)=0xc) setuid(r7) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) 17:20:45 executing program 4: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) r1 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x8000, 0x0) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000100)=0xc5bc, 0x4) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x9009, &(0x7f00000001c0)={[{@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x5f39037b}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x800}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x742a21cb}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x40}}, {@mode={'mode', 0x3d, 0x8000}}], [{@subj_role={'subj_role', 0x3d, '/dev/vcsu\x00'}}, {@appraise='appraise'}]}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x94, 0x268, 0x94, 0x3bc, 0x94, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x4b4, 0x6, &(0x7f0000000300), {[{{@ip={@remote, @loopback, 0xff000000, 0xff, 'veth1_to_batadv\x00', 'nr0\x00', {0xff}, {}, 0x21, 0x3, 0x42}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00', 0x0, {0x0, 0x81, 0x1}}}, {{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x8}}, @common=@set={{0x40, 'set\x00'}, {{0x2, [0x5, 0x5, 0x2, 0x2, 0x6, 0x6], 0x0, 0x2}}}]}, @inet=@TOS={0x24, 'TOS\x00', 0x0, {0xf6, 0x13}}}, {{@uncond, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x3}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x8}}]}, @TTL={0x24, 'TTL\x00', 0x0, {0x1, 0x4}}}, {{@uncond, 0x0, 0xf8, 0x154, 0x0, {}, [@common=@inet=@iprange={{0x64, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@local, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv6=@private2={0xfc, 0x2, [], 0x1}}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="382ae0a20789", 0x8, 0xb, [0xf, 0x31, 0x1f, 0x31, 0x34, 0x10, 0xd, 0x19, 0x1c, 0x31, 0x21, 0x40, 0x13, 0x3c, 0x14, 0x27], 0x0, 0x7, 0x6}}}, {{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x6}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x3, 0x2, 0x1, 0x2], 0x1, 0x7}}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x5a4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000940)=0x9, 0x4) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000980)='/dev/dlm-control\x00', 0x410001, 0x0) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f0000000b80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a00)={0x138, 0x1, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFQA_CT={0x124, 0xb, 0x0, 0x1, [@CTA_PROTOINFO={0x30, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x7f}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x90}]}}, @CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_TUPLE_MASTER={0x38, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}]}, @CTA_TUPLE_MASTER={0x4c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @empty}}}]}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xf9b0}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x8005}, 0x4040080) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000bc0)) r3 = syz_open_dev$vbi(&(0x7f0000000c00)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000c40)={0x2, "21759e4eae13ce84410331b04f01959cc5e8dba1b5e45b4378f2b90e9f1a02f3", 0x0, 0x1}) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000cc0)=&(0x7f0000000c80)) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x30, 0x140d, 0x200, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008044}, 0x1) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000e00)=""/4096, 0x1000, 0x2000, &(0x7f0000001e00)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) r4 = accept4$alg(r1, 0x0, 0x0, 0x40800) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000001e40)={r4}) syz_mount_image$bfs(&(0x7f0000001e80)='bfs\x00', &(0x7f0000001ec0)='./file0\x00', 0x896, 0x6, &(0x7f00000021c0)=[{&(0x7f0000001f00)="91fc5091f5fa383b74cf3f31322241f2a19c76e532db0bf7313d2f1b6d07ef241aaa8351b5802d5057fd640a5b101c2b9c737a756793f1685abee2f3e2ba521b7d75e5b9eb04b16e608529b124b626c016811e3bc516c3f671c8b2175f229c1f2a24440302642bee6cc9dbbe337ae316715eb64e1980db55d2c50589c25d6fe88f0f2e5a1b9cb3e67955efcf71574d7b", 0x90, 0x100}, {&(0x7f0000001fc0)="166ca8bf5dab498e51f6c3637f98f0d129752a4054dd3d9ae2b4f621a744fab0703cb67f58f7256f1629567f303387135952e7ddda302896eb6997c8d4f49a05c0a7bcc3b3d038a072a90184dca012368bd0e1d7461746f78be848dc6862a4600ca2e6d6e1171eb2f9b5b58710e338f6905ed859671e5f70d9a1435bc948cba2eed613a642632ffcca1d584353967b4b47dfbc0a58a3257a17b61f23404cc02613a6c98b2512c2d07354969b4726bd9ab7df5792306865ea02b7e8ea9c54b204fd4b128dc66c0a1b59f910f5d3b5", 0xce, 0x3445}, {&(0x7f00000020c0), 0x0, 0x8001}, {&(0x7f0000002100)="39dabb81ed26679c776cc7577741ce13741de1bb767d011be369996d6df5ddb3c6c7e2b0287bf3dcde9f314831", 0x2d, 0x3}, {&(0x7f0000002140)="f7fef96e0cb2f0f3a1777706103b723aeafee6c7bd4027a756c3301038e06ce36ef311bd13bb5c94aa5bf0393eec1bdcf98171d5aeefae", 0x37, 0xfffff801}, {&(0x7f0000002180)="7ecd06a7aa048b212ca49cc5deebbbfdd4875d366ada06a46a7d0adc3601", 0x1e, 0x7ff}], 0x1010, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000002240), &(0x7f0000002280)=0x4) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000022c0)=0x3) 17:20:45 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x12101, 0x18e) r2 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @remote}, &(0x7f0000000040)=0xc) ftruncate(r2, 0x40003) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x2008000fffffffe) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x20) ftruncate(r0, 0xe99c) [ 349.066253][ T32] audit: type=1800 audit(1595179245.327:13): pid=10519 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15996 res=0 [ 349.175137][ T32] audit: type=1800 audit(1595179245.357:14): pid=10519 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15996 res=0 17:20:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x2402, 0x2c8) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000080)=0xffffff25) 17:20:45 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000440)="ae", 0x1}], 0x1}}], 0x1, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000180)=@dstopts={0x1, 0x1e, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5}, @generic={0x3, 0xba, "ca3c3c5e42cd1b4601967d9fd21e2f63763ad5ea4fbd51fe2fe84c281e97fd32825041ed38bcaaf7320ec686ba9f202153d3b567d6b5fb1f49261028edd4275992c63b31ecc15d19b540aed939f948c402dc3271a576d8a58e8b9b4f3d5276042b37e0e6f2d59e1974e8dbfa33ae2d5758a3a751ace7f471f5aee22096408563d71eaf436d4cacf19bc31535d0f8b34c3d0c8d182484cb486352631111024a64c5f52fb16c7ebeef30697bc9ff7c35d8c39030feee46902501e3"}, @ra={0x5, 0x2, 0xaa2d}, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}, @ra={0x5, 0x2, 0xfff9}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x2}]}, 0x100) 17:20:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd530000000000000007f2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x7) r1 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmmsg$inet6(r1, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 349.750766][T10526] syz-executor.2 (10526) used greatest stack depth: 3752 bytes left 17:20:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0xd8}}, 0x20000044) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x5}, 0x8) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20001, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={0x0, @hci={0x1f, 0x3, 0x2115f5be3029248f}, @vsock={0x28, 0x0, 0xffffffff, @host}, @phonet={0x23, 0x7, 0x6, 0x9}, 0x1ff, 0x0, 0x0, 0x0, 0xc6b, 0x0, 0x2, 0x0, 0x5}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) getrandom(&(0x7f0000000000)=""/64, 0x40, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400006a, 0x0) 17:20:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000001000000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028004000380100004800c0001000000000000000000060001000000000008000500", @ANYRES32=0x0, @ANYBLOB="71505ead23711935ea59674451ca2356c86c9e5294c2c09d4fbeea7f9f8ad4c0c8d28a0815a8d79f"], 0x58}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r5, 0xc0fc4111, &(0x7f00000003c0)={0x0, [0x5a67, 0x1ff, 0x1c], [{0x0, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x9, 0x7f, 0x0, 0x0, 0x0, 0x1}, {0xaca0, 0x174f, 0x0, 0x1, 0x0, 0x1}, {0xffffffff, 0x9aec}, {0x6, 0x9, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x3, 0x0, 0x1, 0x0, 0x1}, {0x3000, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x6, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x6, 0x1, 0x1, 0x1}, {0x4, 0x7fffffff, 0x1}, {0x8, 0x7}, {0x4, 0x40, 0x0, 0x0, 0x1}], 0x4}) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYRESOCT=r4], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f00000002c0)="9f49e171a772c8ea0dcd147aa41860eca9d9a53c38568c5f7937d7281bf4b1cea38e3af4306ebdf58ead9e6f44afb2106994c3c5394b013a0d0184ddc28efcfbeb4f21c4b9c1350204cf66fd0acd8ded09f24acce4ac94ecd4408ba271b196532bf602c6c098bd9df9a76fdf6ea988c6ee64fe2474d781c0942904d05ea4e7bc96cb00b3a2e1a30ac026475d01cc922569ba6f7c5f912d1bd142072b46b2a654e2d421b22ce03dfb6dffe966776d324f3a73f06bdfdf6b86028ec13db089b5740e2c315dee798de0f507"}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback, 0xfffffffa}, 0x1c) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000003700000000000000000000e02ee2650c1c9047f8709f94d434fd769f6920a3cbdfb3d903539a705021a558e18a614587d03d58cbfa9994ae7ceb4e3382e2482c7bd492d7aa4e579a3311388423caa12b4918d3cebffd59232c56f9afedde2d5ebb2f8b1de354851ba3bbf9f948e2"], 0x18}}], 0x2, 0x0) 17:20:46 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grour_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksiz0000000000,\x00']) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff}}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@private1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe4) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@ipv6_getaddr={0x3c, 0x16, 0x100, 0x70bd28, 0x25dfdbfd, {0xa, 0x8, 0x22, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x6}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_FLAGS={0x8, 0x8, 0x40}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028004000380180004800c0001000000000000000000060001000000000008000500", @ANYRES32=0x0, @ANYBLOB="20d7fc7c361384e08e4df10715c1f270d48c8a86ccb4724d1ca49fd6345b8e81b434391fe2bf317ab5e811fc9faf48df7dd28f78f89c73f20a54f19ad87da4d3af8c00ef74c7bb468fc9c0f783d4c53b54fb0823b83feeca71fe99777324c8e6b79a3efccaa86efabcd11493e1c5cc08b78ef7273a68f724fd"], 0x58}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000700)={&(0x7f0000000640)=[0x8], 0x1, 0x80000}) write$binfmt_script(r2, &(0x7f00000003c0)=ANY=[@ANYRES64=r6, @ANYRESHEX, @ANYRES16=r4, @ANYBLOB="8c87664149977777159727f87dbc748d241b0999cf265efdad18ae6e5aa3090d6fdfa73efabf3810cc3c52157b58963496d92fd7cbc8a18406b16d39bd7ae32efe5243233b50a597faa272ffc896b72a5e0500833772219b355533e4515d60450c2e78cac1713200e1865aece72f44f2bb72c3ebe221e960a7c64be90e1047b9b8bc21afd771abe5f1339d1faf053c8701fee08f4dd30d9d506882779208dbecf25b815bb4384489590f0a62f9d673928b1cec96050682a3a97136710723fb4d416f5a423e1d410aed3b5729f12f4abd2a4d604e9f0d8823db52be73d9fd39d02ce1", @ANYBLOB="3593481bda681606f96ebe34a2da79612657bcce564a2bde3df1e41072337585db93c9313bd14516d056"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000080)={0x400, 0x8, 0x8, 0x6}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{0x1f, 0x7f, 0x7fff, 0xfffb}, 'syz1\x00', 0x5}) 17:20:46 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000000008d9a000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) accept4$tipc(r0, &(0x7f0000000080)=@name, &(0x7f0000000180)=0x10, 0x800) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000001c0)=[0x0, 0x3099eb53]) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000020000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0x93, 0x400}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) [ 350.377831][T10538] IPVS: ftp: loaded support on port[0] = 21 [ 350.582834][T10562] fuse: Unknown parameter 'grour_id' 17:20:46 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6603a6bec1e291f7c4eba41ecd60cff1236c1fd4e2899c1efe3597", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:20:47 executing program 2: mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="27a875732c7762aa58dd23da5abdfc900c3276d1bcdb72b101ae3b9ca9a3dc9cbddd65f2336b4c469dff442964eaa3b23cd74fe93b799a1a376bcbeb1da15243a36b958ddc8a8dae69ea50fe91105356fcc7b593387ecd18dbe799f9dfa3c24ba8b2346a31fe83b6839695839c5945a609819283d2f6e19e66db151cc76c351d650859f78b9af6477d6d"]) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 17:20:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000b00280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r4, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c811}, 0x8811) [ 350.909264][T10569] fuse: Unknown parameter 'f¦¾Áâ‘÷Äë¤Í`Ïñ#lÔ≜þ5—0x0000000000000003' [ 351.348025][T10653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.419710][T10538] chnl_net:caif_netlink_parms(): no params data found [ 351.749280][T10538] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.756785][T10538] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.766906][T10538] device bridge_slave_0 entered promiscuous mode [ 351.807782][T10538] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.815140][T10538] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.825122][T10538] device bridge_slave_1 entered promiscuous mode [ 351.921135][T10538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.961552][T10538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.053135][T10538] team0: Port device team_slave_0 added [ 352.067610][T10538] team0: Port device team_slave_1 added [ 352.138892][T10538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.146823][T10538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.173019][T10538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.187673][T10538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.194727][T10538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.221565][T10538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.344603][T10538] device hsr_slave_0 entered promiscuous mode [ 352.426572][T10538] device hsr_slave_1 entered promiscuous mode [ 352.535208][T10538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.542840][T10538] Cannot create hsr debugfs directory [ 352.881856][T10538] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 352.983209][T10538] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 353.093745][T10538] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 353.145413][T10538] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 353.391978][T10538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.445690][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.454699][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.492094][T10538] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.523841][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.534732][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.544177][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.551443][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.588032][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.597284][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.607293][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.616924][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.624127][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.690639][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.701805][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.713098][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.724039][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.734426][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.745031][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.787758][T10538] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.798395][T10538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.838362][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.848503][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.858339][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.868684][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.878829][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.907686][T10538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.922161][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.931610][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.939563][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.131377][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.143344][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.219851][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.229822][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.262626][T10538] device veth0_vlan entered promiscuous mode [ 354.281469][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.290846][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.331363][T10538] device veth1_vlan entered promiscuous mode [ 354.405977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.416265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.434424][T10538] device veth0_macvtap entered promiscuous mode [ 354.456668][T10538] device veth1_macvtap entered promiscuous mode [ 354.505264][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.515879][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.526064][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.536673][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.546766][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.557403][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.567496][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.578164][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.592392][T10538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.618988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.628908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.638441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.648480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.673467][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.684405][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.694554][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.706698][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.716718][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.727370][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.737412][T10538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.748050][T10538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.762178][T10538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.771712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.782003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:20:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000000000000000000045000014000000000000907800000000ac1414aa8dff081ae39909301f9a668d9201aaa88d733ba0e68b7986bfd5e3e53c2101c0fa623a93ade222d7c881432e7d34ceb80ea7913f2bec00cbe71c278129e4d13e282d6328e3d09a9db059795b884af6e61d60a1dd040a5d30b23524c1f52e6ffd39ec62bb06e71a07cdf31f8fd77deea3c6aa992ea1f56227b9fa7a70f2761450621c42fc7170dede5f6b52355b8a1f"]}) 17:20:51 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e23, @rand_addr=0x64010100}, 0x185, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='macvtap0\x00', 0xfff, 0x8002, 0x2}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000005a00)={'syztnl2\x00', &(0x7f0000005980)={'syztnl0\x00', 0x0, 0x4, 0x8, 0x0, 0x8, 0xa, @ipv4={[], [], @multicast1}, @mcast2, 0x700, 0x7800, 0x9, 0xffff71d7}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6000000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000f1ffffff0000000008000100746266003400f08988000600060000102800010000000000000000000000000000000000000000000000c85709fffffffffffffffe310d00002f1bbd1a"], 0x60}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000005c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005c00)={&(0x7f0000005a40)={0x18c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x90}, 0x40080) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 17:20:51 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005"], 0xa0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x140c, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000100)={0xffffffffffffffff, 0x5, 0x100, 0xde73}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000580)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000003c0)={0x2, 0x5, 0x3, 0x3f, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000400)={r4}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028004000380180004800c0001000000000000000000060001000000000008000500", @ANYRES32=0x0, @ANYBLOB="4ab6dfa7a6170ab7ad502c2917345aa479a3a5e474"], 0x58}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) getsockname$unix(r5, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000000c0)={0x9b0000, 0x28000000, 0x3, r2, 0x0, &(0x7f0000000080)={0x98092a, 0x0, [], @p_u8=&(0x7f0000000040)}}) ioctl$sock_netdev_private(r6, 0x89f6, &(0x7f0000000300)="c4a478c5323e9f128c52f42ad518c66de169ca17f3a2ee6766f8c305d724e17d8027e312189f063c8349cc7cb36a3ae94d39aa6acefcb0236eed7085214969e0d331cca2d86e148a98bba959bf48523f466464fb10fb7a28c163fe1d4e389c5a7f843365261d9a9f41e164344fbf7fa839e86233fc569135f18a98086f2db16da900a30a614aeed2") sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 17:20:51 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000290000003b00000000000000000000005133a1ea3dc020d702f8e3cebf65e13ec1ee6d166b0f03f7f63e5790b15665c7f2b8e5dc8b7654c96641e4a1a4f7fde140bc89ba0a457656555f39655e7f5cc982cc7087c6a37432601c1271a368396c285e296e459fa2954dea7b"], 0x18}}], 0x2, 0x0) 17:20:51 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x9, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000040)={0x0, 0x2, 0x499, 0x9, 0x7}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 17:20:52 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x1534, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x1) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0xa, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="e9", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r2, 0x0}]) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x400c0, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f00000000c0)) 17:20:52 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB='block=0x0000000000000200']) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '-'}], 0xa, "8899581f1684fe6305040bb1196b9dba95ad7b72df909d642082fa8d041bcca286e820ccb3b78246e1a1f775717fbc6dc8ff1e3144c5cf9183c376f1174e135d2e269eb2a0d6e895498f32b690c8b751801d46842759da1b0bef5ada65ed956833497a1303b37644aa52"}, 0x77) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 17:20:52 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x80000, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:20:52 executing program 0: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_TXQLEN={0x8, 0xd, 0xefffffff}]}, 0x48}}, 0x0) 17:20:52 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10000, 0x0) write$cgroup_freezer_state(r2, &(0x7f00000001c0)='FROZEN\x00', 0x7) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 356.563726][T10825] ISOFS: Unable to identify CD-ROM format. 17:20:53 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'vlan0\x00', {0x2, 0x0, @private}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b360a0e8b546a9b377394370890e0878fdb1ac6e7049b75b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b284b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0xfd95) [ 356.858977][T10825] ISOFS: Unable to identify CD-ROM format. 17:20:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) 17:20:53 executing program 4: open(&(0x7f00000000c0)='./file1\x00', 0x109242, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x1f, 0x3) 17:20:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x8}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') 17:20:53 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x43, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xa0103, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000140)={'batadv_slave_0\x00', 0xb0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000280)={0x8001, 0x0, {0x0, 0x2, 0x2, 0x3, 0x4}, 0x3}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', r6, 0x53bdda4b21dbabd8, 0x80, 0x1, 0xfff, 0x7b, @private1={0xfc, 0x1, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0xc5e01560ed5d4d49, 0x40, 0x3, 0x8}}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) 17:20:53 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20005040904, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @dev}, "00006371ae9b1c01"}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x81}}, 0x18) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x250000, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000002000000,\x00']) 17:20:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) connect$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x4, 0x3, "d06de96656435ce26ee227c1c5d3b23b36664c67044823c015f848bde9285c02c4742c764bdd642295af5345fbcd0eb7ca839f3aeff96dc4d44bbd807be965", 0x9}, 0x58) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) [ 357.741840][T10897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:20:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) 17:20:54 executing program 3: sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0xb, 0x301, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) [ 357.830573][T10899] sch_tbf: burst 6 is lower than device veth5 mtu (1514) ! [ 357.861909][T10897] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 357.932056][T10899] sch_tbf: burst 6 is lower than device veth5 mtu (1514) ! [ 357.970319][T10904] sch_tbf: burst 6 is lower than device veth5 mtu (1514) ! [ 357.981100][T10909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10909 comm=syz-executor.1 17:20:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="508000008100000000e4eb85cf08001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000", @ANYRES32, @ANYRES32], 0x50}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) bind(r1, &(0x7f0000000000)=@nfc={0x27, 0x1, 0x2, 0x1}, 0x80) 17:20:54 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000001c0)={'mangle\x00', 0xbe, "e129d0a10ee0276ab64393a1a20a48302fd6ae38da93836396471e9a67915fe0b2993a3fc1df2b6fe78627c9968f04394e206a912ee0301e21cb5202880076b310695c01a711badb3e5058a77c7a90d504ed7f4a078e2909271c237a35282474d5db0f552efd74fd9990dbd372d6c6e382e0f7570718b09c4db8e6db613927bf1f70bb390698ef1a8e135b5fb3e63824592d9ab8e12bca6e5277c8866132d14966b6e42375c77bf19df2155892f35d022513a998d025a23a179114425371"}, &(0x7f0000000080)=0xe2) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='fuse\x00', 0x320008, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'fuse\x00'}}, {@uid_lt={'uid<', r1}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x39, 0x63, 0x61, 0x0, 0x32, 0x65, 0x35], 0x2d, [0x66, 0x38, 0x65, 0x35], 0x2d, [0x32, 0x35, 0x31, 0x32], 0x2d, [0x62, 0x33, 0x38, 0x63], 0x2d, [0x62, 0x34, 0x33, 0x38, 0x61, 0x37, 0x37, 0x36]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, '${:0{'}}]}}) 17:20:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x2, 0x9) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setuid(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8905ccf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aebcffe4ad29944e9d6ba04402e2a1220c34df22bcc5aab7139c4"], 0xfea7) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000200)={0x7fffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r4, 0x10000}, 0x8) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@dstopts_2292={{0x54, 0x29, 0x3b, {0x0, 0x7, [], [@enc_lim={0x4, 0x1, 0x2}, @calipso={0x7, 0x0, {0x2, 0x0, 0x7f, 0x5, [0x4, 0x7, 0x5, 0x5, 0x77, 0x7ff]}}]}}}], 0x54}}], 0x0, 0x804) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef88f5fcf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34d3bda7a3b787b4fec66cd6b31dc3d1fe3f2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000080)={{0x6, 0x453e, 0x2, 0x23b5}, 'syz1\x00', 0x37}) 17:20:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) 17:20:54 executing program 3: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[{@nodiscard='nodiscard'}, {@quota='quota'}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x17) syz_init_net_socket$llc(0x1a, 0x4, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x800, 0x40) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[@ANYRESOCT=r2], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x272) 17:20:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x20c49a, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 17:20:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) 17:20:55 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000001c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) connect$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x1, 0x4}, 0x1}}, 0x10) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) r2 = open(&(0x7f0000000200)='./file0\x00', 0xc100, 0xd7) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x15, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x21) 17:20:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) sendmmsg$inet6(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0ed306af83e378452aa024", 0xb}, {&(0x7f00000002c0)="a88f1619c5bea5033b6474aea65b29c0b41344c9ece31efe3e323fae8c8d6deb9d14b3e9731bdb3860200f0535257c40f24d0e08a1e4942e71c884387666fd3a98b8ebdd58802473a9924d201afcc144d9fa63e6ef7980b60b976302235b079108f093f6c36efb4276193a31c300ea5cc69a244a583d6f368736440f71fe7f98b1036c878fb0c24030d72e51bdec33e5fa2e768ff410fe0f09fdb22562e975b1b52f5da519a5da76e12a87c4e83db2f08c65923ae77e2d4e6fa5c56ec93bfb79904bef697abe7cff470df1eb605eeffecea4d566cb29dbbed52ed2d5d1a1e0f3aac87cea952491c873704bfe3537", 0xee}, {&(0x7f00000000c0)="df49d53081a9ddb6250235de8b75922e3803b0c986b0620377b432ce573d5abce3acf3c21ad8055ba4b2eb78f64cdfd464a5942fedc3c4329336cf321be0b7375466a8d075dd9b3f60525473812d9164a18c9c8a44a2ce21a4d23659f95571a6cb066e4ccacc654bc16e1b76cdcf8241d7350405b25ffa4356", 0x79}, {&(0x7f0000000180)="f9f56008f68eb2b0c56eae73952d637073a510601f037dfee9", 0x19}, {&(0x7f00000003c0)="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", 0xfd}, {&(0x7f00000004c0)="829b6389edb4985d6f27a5619218976082e061fb4bc522d06dbee973aa467feee0f9adb347231016664b7fbebfccccfba5ce79ecfca28ae6e0b5ac6c93f87555ca8780052dfe2f268765317cd3bba1bfaf2e05af43e9a5caa58e167897b6a1bd1694335ecd752885664f89cc11aca7e6c56f3761366094fccf53256dfc6eadec97f76629e39b017c887574d28702c8adea6e982d3df95b248e7e68016abcd6c8e40c9e193d824e21f0124257ef8b14c39049d9a0fedf912e6f335770e5b0bf5c8027629da57c02933ce237dfc3b77e", 0xcf}], 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}], 0x2, 0x0) 17:20:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000180)={0x9d, 0x2, 0x8, 0x4, "da78fd1e8f9c2a7541f6ddd6c53528d064872575384e6a3561f8f4473f8de5573734c05da00f7ccac182dc611ea9e3bb139c620e240c8528856aca029eca5d8acd01dfb5178fca8a7b1898220972d313a5532f4bfbe9d7c55331cef37a2e85709391edd57c1488afdce9eca3ce36717446b3fc5d026e1991f3c35f30b14094c8f2ade8a7ac"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6405, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaaf8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100700, 0x0) 17:20:55 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) [ 359.451194][ T32] audit: type=1800 audit(1595179255.707:15): pid=10955 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16019 res=0 17:20:55 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r2, 0x13) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r3, 0x0, 0x2, &(0x7f0000000080)='fd', 0xffffffffffffffff}, 0x30) wait4(r4, &(0x7f0000000200), 0x8, 0x0) 17:20:55 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000000)=0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="fe72540e37c873cafcbb4cc705f0180000002900"], 0x18}}], 0x2, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) 17:20:55 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYBLOB="729bd649dfa29b4cd03a302b79c0b8bd003cd9dbb9f83fc82b91be894ac9d5919523f59421c9bd5276978c97e0d9e3d6a7f9210aea03bb783e479d5f0a72b91ba959d3804556ab14188029246eb37eb34350f0512fe3f409e8e4ff6ec36cc20e5d5e0b4d671b87b99d398d4088ecc9cf695cf76e61b0327271fa592a28cd26712c8c59d0fd02d496e7dee5fd240050c57bbf247ef42e648a846c28ffbbcbb9e2e4d486fc3a6bd943b8a0bed40d396b"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='erofs\x00', 0x94205c, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000080)=0x1d7b8947) tkill(r1, 0x1000000000016) [ 359.971131][ T12] libceph: connect (1)[d::]:6789 error -101 [ 359.977461][ T12] libceph: mon0 (1)[d::]:6789 connect error 17:20:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) [ 360.013425][T10966] ceph: No mds server is up or the cluster is laggy [ 360.051319][T10973] fuse: blksize only supported for fuseblk 17:20:56 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="66643d496dd0ee249cab64982421f33b869b7fd0766b5c8c57779212386f72263f117f", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:20:56 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) [ 360.403661][T10982] fuse: Bad value for 'fd' 17:20:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000200)={0x480000, 0x9}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socketpair(0x28, 0x80000, 0x80, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20044081}, 0x8008099) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockname(r4, 0x0, &(0x7f00000000c0)) syz_open_dev$ttys(0xc, 0x2, 0x1) 17:20:56 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x7, &(0x7f0000000080)={0x0, 0xd, 0x4}, &(0x7f0000000200)=0x0) timer_getoverrun(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x1, 0x2, &(0x7f0000000480)=[{&(0x7f00000002c0)="5e788267d04cde2ee17aa70d418e367fe399b5b67518aefe824aae366d355a8a541a9ac137636c2dd92631272392318a86c0161d5a5b6233acf0e2e4860879b49afd96d867595b80451871f103775421f92552a64c4ecb117bc2d7e35b6e5205b6a9b18fa22378916de8af204de66e78c44d679f54997809ffffa976004e881de74cfe94545793b6b5ea45ed0fe143741466fd128b8b3ceedd40676aa2b5df318a30e6596b23d36eb563f5d74dcba7fb7c2433fd23fab7fa7cf436484c5dccf20d8eeb9df0702e5360ba004f0b88639c14598dcd5e7a1799db4fc1fdf5d758f5c138414ca647f07d3a93b89b536efee08e84a4", 0xf3, 0x80}, {&(0x7f00000003c0)="a6babba1e945306a931e756666cf2a241a3004c6635da3b9204aede34eba281d8a8aa58580e2e0082010b1ddb766cb63be4d90ee5bbf30b725e455ae3b2945af21a830cf8d46ce03226b696965a778723cbe5e49009a3de906916e2ca85494f6e520c0e90ee1604cdacf15f392a2c1bd71d93256a3969730a18fce32dc1049b8ff832b4b921a96d46f42be15b46497cd98f38a0fb9671c75ffb0e3ea2e47fc7d4082088385941d09", 0xa8, 0x1}], 0x1, &(0x7f0000000600)={[{@nolargeio='nolargeio'}, {@noalign='noalign'}, {@nolargeio='nolargeio'}, {@noattr2='noattr2'}, {@swidth={'swidth', 0x3d, 0x2}}], [{@uid_lt={'uid<', r3}}, {@obj_user={'obj_user', 0x3d, 'fuse\x00'}}, {@permit_directio='permit_directio'}, {@euid_lt={'euid<', r5}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="66643d8c77386161b314d1bd12d382b6fef3da550e144fe96fcb197b189a0f42745e46586affa35990cb53ac37e3a5d4bee805b7c76d29460762a89545ebd44f15ba4be7", @ANYRESHEX=r0, @ANYBLOB="2ca32fcd2a94cd21853d303030303030303030303030302f3030303036303034302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:20:57 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000002700)) sendmsg$NFT_BATCH(r1, &(0x7f00000026c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002680)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x4}, @NFTA_SET_DATA_TYPE={0x8}]}, @NFT_MSG_NEWSETELEM={0x2468, 0xc, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x2424, 0x3, 0x0, 0x1, [{0x114, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY={0xec, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x60, 0x1, "edede8dd71f051ce9a66b3a3480ebcf698b13f61261078a74775417cd58fbff233b7b3b990f8985f455e687bf2a661d470e43bd8c76fbcc9355b054f4bd613f0348e268ca6e4b8594398d84d76e132f2ed702eabd70779beb9bef246"}, @NFTA_DATA_VALUE={0x79, 0x1, "de9639d7eeb8eeafbec3ac8615ea0e8fa338d1f97badba60d2d2da62c36851e15d09e51584849de629e72307ea329124ab43ef3a39f8a9e0da279cea40645b366ceae689a808f611eb0dff7569131bbb5e77f959ed8b05b7fce125d2d0db511f8398fcbb0b5d408fd792472cdf0eaa7597e368fbe9"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x80000001}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xe9}]}, {0x2274, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_KEY={0x21e4, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6f, 0x1, "38889f285e3a13a40ab70006040b316dd201e2acf0548f470669c3ad70a6f8253c5829123481a9c04425627044445dd15b2390f0d729f5130d3aa4be858d4993cb46bc8e195c08e7659c2c300ab1d8414a3dd49924128e58a38763c121584b040057be4d44b938c0445f3e"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x1004, 0x1, "917ebad11552eb7397b85b36a9c3a5f2fac75c5e144400e9f176efa2f534b864a94e401ed47914553afc3c4164e4840aaefd04b79848c64cf8f89d5447b7e5a0bda7bf532f610907210ac556e31d25044cf375a28a0aa2dd381eebad98459c6b34d16a244ab3861dab0edfec6f430f9400985f11d104dd18836ad8ae8947900d6393c2760d5efcca1dead9f9c8cb42a91f9897f2fca458c86151a3946be1c5375619d577a6172f9fcd35ecbcc44f141395a2ae65c2881ce7c6338901dcd21d7e36d7339186df5814655922ec5b2ccb3f411a5fba3a969d9fef5b5486227bc0f118e5c60cd9e1aee7a7aa66b32c26b43ffd4f65df5cf4410445dc8bb92f2f89684730ca75ba4e3bfb8f685179e000c2250c951fa0f119084b675673ab13232f4be95bb5e68d1687153c09f080ae7d29290c361bc397f856cb2c8f90e56a107ee1113fe902f00e8869fe731fefafa55ba1229c973057f8a0ad455d19aa5b9f7647a0dbca42817563149705f0b20b9385e9c311cac2fe0cba01f8d5f52dd5fc9ad544e044cef0701ae14cc3101023fda1f70673462a351454c05d1085443a6f563da34906fe14cccd6894fb702dbecd184238f6fb5da1b54d10330cbdc58c7c7531caaa0877172c9bf0e85f7a6107798b4a7e840c3f1a569cac1bd87d5bc5de450cf954f28a53f998117927e1d3de0d9fce6800496578517de3629e6d481a71037e0b4fb3ac58c4c400d21d0214a16de64ca85359ab0eba44d3f603257c86a5760d5e2bb725924d9e65918b3ad87ec16f7a3b424e875216db985493f698771e633d026786b8d81c9d2acb887723cfac18a374183b6a8ca591bfa5c4a3312d7be7ed1fdd6dac83426c3766a093c26e0091710ffc3adf86815f558b86a7e6e6c4f72e3704309e3c1362f4fd34165911590749d24898dc16b6bc13d9ea1758c8089e5e9fc5c7768c3e1c76cb226768616074a33018ec9108b7aa058780a809735a394c14a31a461127d2f91e13f82c099b1176c92abcd97bf5451f5bc00e03a89786eede40fb199e1621b996f4d14527078764a49146ef2eacc1fa621cbb4cb4a345f5e73d77ef7da8f14b184e5a31972e859920b9b5763575ac8b335c1fdfe6bfeb1c23dbe5e08a67cea92c19ef81a851e5b827bde6f1bb2fec8dc1e5115c543eb28860024e276801fe8342ba4722be2c5d618c6846e3ad1921e2075642a65358155fd33e8ef5b8c7a02127f73e8431f0a0f3823e7e5fc68c8ed38ed94ca7e69d4c7bcdc4e3c8f60e979c5e7b06556310ee046453c8c89792de8f848e1a8069903b1989bc4a89eb9f20ba87f9dac6fd24aac1fa36f61e6f2cec61d3e5cdc207d8a8147ffb5b6d076ccc410b7733b49cf844fc5ede661953cc28cace1440ce29a37155560ef8ac4996d692e26bd13101498f8c62256b302df2d77eca1b390cb57e452aaeab8f5bbcfc1556f6d34a7919cce67eece39a19a4cab82458d614e7ae0d604f442831cca2d16594eaaebd2658720969a12f1b00372613ea81aa75b55fee5ddf0c1a483aea544166b5a2b8ef6af30d1b88a968c679e6e46121b0026294c2aa69b040159ea8721af3000a6be31339a5bdb32de99caffc9b97244d73c42aa8feff1f396310ac64f21f5fc9b2ca68561887bd1b4b35dfd1a6eb2f54137e74c74df16beb0ca0e534bdaa18fbb2e92d8133af31c426d62e7d5ec67f2b2a0842e511c99e68e37961dc64530267a83bc3994ab711b9dae2ef66c157c7b25e197994277c018f7da22cb5c126ffe46e522830ec439defeb0e6205aab07cfac4993a9fa82e522a9bf76f4a69a3a131849b6d292175439a3c981366029dd79fddbdd45319fa210629ac4077c4d73850031d82bf832a790002adc2e7f1c055f9b266bedf60e8aa9c48b91758e0aadf53ef9dbde6530270530a77e7ac4ea38370ef6d93b0e9f4580099e66e6a31fdb07ce29990195bcb2365b64a1454fe4d501fe951a3ff56c899990d74037ea6c8b013ce1c150f6025bd052b1f4098f2b405702606091bde798a0b43b337dd55e9a67776d2aad128da59b1cfbaba0617c5015aa2054242e107eebfb9df9ece9e86bdbdaf5cf8e3d993071cc7a906efb0f32d4e0f8ed80f14177bf582d0f0860220d3ce08c12a67988bcfc95715350b4545b41965d8e2634a7600e878d6ad83c031a957c0c2bde460a36448480a245cab3d896ef38c74153ea1719e074405dfa80d150a5479b6194f78d988207c78684192eb781f2cc1f415da3971ad4b439979d32c272bb3af4d6cc20d16cd76aceed7aac51860a41b021101ad00aec673fc034577cdea093a792ed5d7f3193db1268f89d4c46390a7f1699ff35432581c79e9e8fc0e4642c3ac68f7f8b599449a1768287226c92d0a72ef6d40053f167381ffa756be6091fa16366623f3d1bc991c3f7799a8d90b94553bd91a6e50772cd4f918cf6c3eb53fe7009534d85c69db3966c2d33181d904f6e2f8cd6b2d740df80f0fbcdf1977e4f197d232c62b61a297723274e74d7c8978590477db6a3c4af3b65d416703925a16137b3a26bea6540c493f5cd45f03a7ceaeff0b47c2aae689afada431a9b725becc505b4b80f6abc7376fc07324cd0ddd955107572b4d32398e417659cb475dae38b3c924800f51ee49f6cdf0c16552587bbeeda80d3dc0159278db49b4cdcd3d78549bea98c12c759adae4548bbf5c547450dc019f59b475fec7dad7e2e6502a1ce3a0f501f5400d3a3fe2ae74042124941394416eb09c7ac1477b61c386145e745fc04a7c26c2c2258218462bf341e30a8f66bcda4026cb1aeff37b426a24f0205e3ed0b964cb2a224a37b9bee1b496b09a2e414c60e7820116d6a14e96e9651ca0fdf88b6e0dffac147fe2e62393c26b22dd757a623ff78018aaebb9f84eb152b2b64695244261b8b7b8e36d45d43b1e013bf4055c75f29207fc0c3157e68062b61cd3f1c899977cddfcb3bf82c73ad54845dd1b717dade70b3ec8354e35a669641b5e6c6058787f435bdb31aeaaa724389b41fb2e93111ff34d8eb37e4ab3fbe00736b332996c521be6cfd629e30cdee9f2a32e9da1d483afe438ce42d8accc4dd8fc7e18c2f607e93ff904a3da650455544d41458ebae167660d6124518ee7a22a62b81b9f74248660dc06de89265f225f6e10f023c5089d4f024f666c6fb9e28280fa8b67b555eeb4570ce95c8d9014b37129d5deb5131e587dfb828e1d8da84fc785e6774faa733ca0cf5908d8d25ca53d0efeef0ca703d2e073e039ca298e16af31147f7e6e1ac183f64e4d898b6d2007bec2f93c7a8824f798ad2dd5d052d9975de196dbb566387de5364ec9782f214948fec0a8a639bd162ba4735e0c080e703ebe08efe05bf28b45bec78eabe040859bb6530fd5c0ab5e6d8cc4bd235e5e59e84f3adc517cc8ad915a4df8b20728c9e09abb491af74c9086fce7af5c39357399d964d84443220806dc1f6dfdd3a40349b15251387e430b4062511218cd7ad55d9233d8b0ae582772b47ccd4cd44a379f793032ed00d015a9d41c027afb0cf7303d65bd9fecf1dbc2abbae1bf95e322d9af01657c2fc6963e5c147871300ab4666ae319f4f5cdcc821da7233122e9bd782261389726d50026e4b77c3792a72263d1c1158ebf49fed3b5c444598f4af0f058df996e629504ee1b3f6ee7c93ed96c8aec1b86b141e2d94d43dd6ffe9425f7446397f28c078714ce9b6b697628acb755fe6dbd261ba339be67de81ea7e89d37db589088a47ac8394701a416227d6aadd180cc68ea318a442c7e2bf5e5264b65e42cde34d88fa0578dbb0aeceda1a917931372717aa0c124e36bdf8a11751e416874be3830c57573c8288d218321163a229d195935975b9eb09754ab40f7503f0a453ccfe3d0ba6bd6778ae540afe6939e5834dd4cfa63e8de0faeb6d9e3b95d111e86c8425bf1d9a58862f9791623b9ba6084fbc29ca3a18c218cec57d4bfaf524c5805a032ff0d3ab8ec55b84a1d8179686bff702dcdeb00a169e9600b7128697cab2dec2996540247d26dc10457b570d348823b9a2ee4aa9cf839a3b68af4b3f003ade2f3c65686bd086bec61a0c6e930e0b2f2cd7e01ca66dc80fb337aba762a57090068f847388906d9799b09d52fc24a3ca0e3dfad11dfb876169e699a3199294ea853cc5d218983598f6b0454c3af7331ccb6e30534154e0cf1822185222d870e42dd6b086ad43c50612550fed0667a7d60e52151eca2e69139ecdc8b7b1fe9140f2c7017da92dd4a90df8c53dccf5cf95abce65f4b51a7fd71dea992583007a9a6456a2253d3d3420e03715faaa562c8e8c2c9b3d08555ad39ada138dedde8792c76a2c8b2bdbe6489bdade2ecdd573d98276e36da1f8621093241b094984868f0cacb0fbb28511ab8e30f5784437b6a3ba84451f21e3130affe9f47dbd8a644ebaf7fe02c31a008d4fa1d2936534f607abb15a0c8b9cf3707c3e3c6da62b34e02f53bb9899deff6f3217086dbcf165ba8fd94449b7e220b88889087deb6b8639cefd593a4005c5c63bd57086bfa044d5cd5f8a08af8896c9bdedf4a9e42d833aa3df3ccbbeabca087cd07817bfe0fe8c87679417652e2d4390e5d3c5760ff2ee8292e686380c9091ea48abe0c4778c3559970ac960688b270dc356070aaf43588fb04641a463e959f1af64cb5caa1725a776a4d9e335de4c71c54e9d458ed938e6e4681ec5db6e8de5fe7d3c5f8272e10881563601768ff6be9eca82819ad3b1e428334be54f4c6d0ffd5e008d975855364b3991f69ef2afe724020660b0bbdc63d81f9da6507ba46c3b859a850c478d19f410c11b92e07dd94a96f758e58ef9379b85059a51f878125555d3f3662236bc0e03c5af38750027459ea0376ecf2753f41a69c7debf30fd04e116b2748e40dbbd480209c3a0002eeb21b086f97e741232c7f5d936465de3ca5c88b7ef5cb01184fce33886bb7e3f2877dabd3070041c0cdb1da8d2c6c7f42e37d0e919d9012c7d640481c06efa7783ecc573586212721f692361950081d7531091ff3dcc0ec6bf0488958433027c090187a3cd8f45fb58fd511da93bf0a281b25405ed64e88afc02334d2fee0d5aadb62e3bf1c365a809feff63d61f9dee83dc9777512f7f7f4a1de86664266957a922e1000732bcabd97176ce2abed3e7fc1eac5c8d3f4808ff1527f30124167f7fc973790c9f0ff846803c9c02da7b58b77864ccccbe116f1a0927fdfd628b9c2d5f9f577af62fe26d09b64bc0e403311cbde2d7ee128aac98143b4ddae9be1af1819ea016c24838dabf0b1c0950f0a2017f86e47c0129266d3f5392cda6c39b203803b3ecd08c03cd1c95c138f6ed95489534cc22eb00dd61559300c88a4e50fcac233b7053a8fe85b7a4094786a9d0e809ab65b82e3071fc2819abf85fbe6fccfdf4be83786fee038ac334608dafd2f521c167a15a17ad906f62804bedccd576462863f7dce77a70823a3fddc0d956068e7aa6c8271cfcb3d25f67effd2d60458be746baaabe30c68bc24b4fbe1718bc747f8c182dd93350b354abac773099359a643a35c5262c711edb03618e0a14fcbc28f5ebeda7904e7c81b22cf899192339f9fea07da33aa266ef764a6a7288fa2dec36afcf2c7a1cfe00543d70cb2833231e9392cb7662cb36ba8cc87e56fa9f8c06abe8a4dc3d499bdb9dfd872a3a39f8d76c737639c5ab72d9a58b45b819f1f42c69d6238d9a0693cbce36381d3234e9cca29b4a3ef4f8ca1c71bff8875232125e97cab12f654688c168aa47b5"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x58, 0x1, "b5e31b338af4eae6c34aefdecdd84acfdef1d8a5772388ad18354612e1fa0d462f423df80864df7404fbadd8375c42cb01d308da993b66d634f56871d58170d78b2413c9707d344f20467f513b211a43174d1b5d"}, @NFTA_DATA_VALUE={0x101, 0x1, "e79d19b14b8a9f529e1e4f222ea46c0af26fe9b7cb2bf719b85096b08f4de058d1c9e71df6bab14b2e1ffded578bcc549db3c21baadc2ef4696c7b06ec92cc2b131158c847df80abd2dad37678f329bbb1defed6c31205134af79d22bd8538dd7878dfe1b29dc4a42b84e653cfd370d70716e1e578904ba65f0506faa4bdde8cb23a693af016c0bbb526f7d7083317f75b7e1279d3d0b3755a12e9092552a5cbb89ae9b614777d0ca70e52aea28c85cef6b5f063c1cf08a1b4a737571080a8fb40dd74156d7e9b01dcd983d8791bade0bf9563dda63082a096e5f78e1c847e4b8157a82065ed30ba02394c966380812c5527e0a17e64950f9d82b87408"}]}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_USERDATA={0x26, 0x6, 0x1, 0x0, "1bebb3738ff874ee972e8598c0a569e349cacbc5ef4646d1bf40d54d4a83eeb5cf55"}]}, {0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x24bc}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode}00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) [ 361.482214][T11004] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 17:20:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) 17:20:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000080)={0x3ff, 0x5, 0x7}) setuid(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) connect$rose(r4, &(0x7f00000000c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x40) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:20:58 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}], 0x38) flock(r0, 0x8) socket$inet6(0xa, 0x5, 0x79) 17:20:58 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) 17:20:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) fcntl$getflags(r3, 0x85721040c5101f8b) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x14, 0x29, 0x3b}}], 0x14}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x7ff, @private2, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="67562ed7c4a4b646d8221248177c0ec2f358ac659ba206cf871626919d68560f414ac8f43e07f50aab32f79330ccfdd16bac929cfe79721977270348515a62f67366570777f19683fc26b0e893900fe7c4f4bb2fa2bd84c9fc5c748205e71edd0d67e1cc9b54edea94b0d337d5fc1f35bfd57b3e1fa1caceec39a2df17b457", 0x7f}, {&(0x7f0000000180)="54a6037adb4c2532009d8da47658d18a7d972dc306cffcdda00aefc9c8ee7b700eb6e5683d3b82caab9e900d4388f3c30f0e8f09d1636fccfb074354307de60a29e16c1efb02c459bcaf368eb6310ef512e9359e21f6187432ca166e64995ccc493fb3e0e45886d13997178725563514f0a6b24b0b033eecd3dd987fa51192721a949d8c4ab2bfb556a3089b2d8f02ccad788e7daca07c5077f7482523a78e7f67f9317866659d7bae33db923abf2b1744c5bc976039", 0xb6}], 0x2, &(0x7f0000000440)=[@dstopts_2292={{0x3c, 0x29, 0x4, {0x2c, 0x4, [], [@enc_lim={0x4, 0x1, 0x75}, @ra={0x5, 0x2, 0xf801}, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x20}, @hao={0xc9, 0x10, @mcast2}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x80000000}}, @rthdrdstopts={{0xa4, 0x29, 0x37, {0x89, 0x12, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x30, {0x1, 0xa, 0x8, 0x3, [0x970f, 0x51e0, 0x1, 0xff, 0x5]}}, @hao={0xc9, 0x10, @loopback}, @enc_lim, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0xfff7, [0x9, 0x1, 0x80000000, 0x6, 0x7, 0x4ca74393]}}, @ra={0x5, 0x2, 0x3f}, @pad1]}}}], 0xf0}}], 0x3, 0x0) 17:20:59 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$proc_capi20(0xffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x2b0302, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES16=r3], 0xfea7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe4) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x98041, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 17:20:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) 17:20:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400d5eb9e7591f7cca6000000", @ANYRES32=r3, @ANYBLOB="19000000000e00001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x3}}]}, 0x38}}, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x84800) ioctl$MEDIA_REQUEST_IOC_QUEUE(r4, 0x7c80, 0x0) ioctl$VFIO_SET_IOMMU(r4, 0x3b66, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={r6, @in={{0x2, 0x4e24, @rand_addr=0x64010100}}, 0x3, 0x7ff}, &(0x7f00000003c0)=0x88) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) 17:20:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)={0x2, 0x29, "6627a925e9cd6bf86a358e2488e44564a06f7887d2efeacce93dca156c5176ce4fccff58fa1f268eaf"}) 17:20:59 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000000p0060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:20:59 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) [ 363.429716][T11050] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:20:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r5, 0x1, 0x0, 0x0, {0x34}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x168, r5, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x168}, 0x1, 0x0, 0x0, 0x20044090}, 0x4040800) 17:20:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)={0x2, 0x29, "6627a925e9cd6bf86a358e2488e44564a06f7887d2efeacce93dca156c5176ce4fccff58fa1f268eaf"}) [ 363.512004][T11053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.654367][T11057] fuse: Bad value for 'rootmode' 17:20:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000240)={0x5, 0x3, @name="6fdbfc9aad97354d35fa66bb5eeec3c7e1b1cc1de4e0602d39fd91d971fbee7a"}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000001c0)=""/117, &(0x7f0000000080)=0x75) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 363.759353][T11053] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.805312][T11050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:21:00 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) 17:21:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000100001080000000000000077e5009690", @ANYRES32=0x0, @ANYBLOB="0000000010000000"], 0x2c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 17:21:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0c010000", @ANYRES16=0x0, @ANYBLOB="000127bc7000fddbdf2515000000700001801400020069705f767469300000000000000000001400020076657468315f76745f7769d6a9666900140002006261746164765f738d61a0f0bdb300000800fe2eb258f1919d60dc639c7b0ada04706ca66168b53e9cd63ee19b17b90ab871ce114be544722e70ab9c9ec7faa96bb6d0e1d8b8e0c605bea95a38a69a1ce2e07721957a", @ANYRES32=0x0, @ANYBLOB="14000200736974300000000000000000000000001400020074756e6c30000000000000000000000014000180080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000300030000001400018008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="280001800800030003000000080003000200000014000200736974300000000000000000000000002c0001801400020076657468305f746f5f687372000000001400020076657468315f766c616e000000000000"], 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x8808) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_XCRS(r8, 0x8188aea6, &(0x7f0000000000)={0x1, 0x3, [{0x7, 0x0, 0x80}]}) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:21:00 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0cc5605, &(0x7f00000002c0)={0x2, @pix={0x631, 0x1, 0x3447504d, 0x4, 0x9, 0x10000, 0xa, 0x2, 0x1, 0x8, 0x2, 0x6}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000180)={0x3, @null, r4}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r8, 0x1, 0x0, 0x0, {0x34}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="8d0100dc5de2fa581b82462dcd54cf00", @ANYRES16=r8, @ANYBLOB="000129bd7000fddbdf2505000000080001007063690011000200303030303a30303a31302e300000000008000300000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030001000000080001007063690011000200303030303a30303a31302e30000000000800030000000000080001007063690011000200303030303a30303a31302e30000000000800030003000000080001007063690011000200303030303a30303a31302e30000000000800030001000000080001007063690011000200303030303a30303a31302e300000000008000300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030000000000080001007063690011000200303030303a30303a31302e30000000000800030003000000"], 0x18c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 17:21:00 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0xffffffffffffffff) tkill(r0, 0x13) [ 364.498391][T11085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.594550][T11090] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.623453][T11093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:21:00 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) [ 364.667414][T11085] sch_tbf: burst 6 is lower than device veth9 mtu (1514) ! [ 364.737260][T11085] IPVS: ftp: loaded support on port[0] = 21 [ 364.752273][ T32] audit: type=1400 audit(1595179260.977:16): avc: denied { sys_admin } for pid=11084 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 17:21:01 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x4, 0xbc) sendmsg(r1, &(0x7f00000019c0)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x4, 0x0, {0xa, 0x4e22, 0x6, @mcast1, 0x5fff}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000040)="d7cf55af7173955f6559c74340d207afbfbae3901e789f68233332e28bc597c34b2b7d70", 0x24}, {&(0x7f0000000240)="f165d5011dbbdfac70c5568d340b8a31265662c5d2d86530bc4fa54c6bee190c415c040d9c059e6791115957a0368e672e53", 0x32}, {&(0x7f0000000280)="2d319c2cb32d13bd93fd3b96a6f8e144a069e404b18b68a78173bd0a32764fed15d224477e2d6bbe3c0f2898762da60cd218ca65f63bc61a2248cd220870e33a174b9ae9318e5e1b48b2ae64f8c3dc034912ee5849919102651929559711450a0f6cc4fdbb570f67f2eb7b541326654b4246f37f57168a52b35a514a49dce05d331e6f56d7c08a46541c89b2eaa91e4fc976", 0x92}, {&(0x7f0000000340)="6ae3a64a519af29df509d56d556ad3f7a44f37d6234ef1e525b854e91bd3a006b6b9889de443dba45863df386f8267b92eeeac587dd5ecd81345a4a3", 0x3c}, {&(0x7f0000000380)="589d5a1d60d06e57dcbff69b56c267285097d60cb762896343c2c28af3f368e6932ce2", 0x23}, {&(0x7f00000003c0)="bffdffc36c761f3aabb9759a02b073eb6ed3e835b379818daa848b13751b5e1a18f2b9ae", 0x24}, {&(0x7f0000000400)="ca5f5e003f45b3108bfd98cfc4d7d9bcbd6ce52a4e60da9939a9d630ac7bdb0738d42854b903a7cbef65b203699e1c38a9240ce5200804f00c38287c5df43abdc7ca37f8d0570bae239b8378f2c6330bbbac3b1793c627521079fd7d2e5f3f4b6ffc85f22bb5ee45b76ccaaa8ba0722ffa6a70be07dafab8c8a5687578f13c66d5c22a8986cd69f3acbe7c3d339fee15fc757232239ab0147f3338d0321f35c0756e5bbe4f7c332ec7855cca70fd5f6cc3daa10a0af52ccb1051ba0c05ade9ee0c370092b2", 0xc5}, {&(0x7f0000000500)="08bde2025e847a7886e9d218d998c87eb3210d5477a73522101840b5e8db5447ff832456c606ac4827ea6b73592b2129125491071a173e3e1951f6b00884e4dd900c7dc8bbcbc3a5713b25b58e74513e42b254fb9596b03eed79bc8a77ba4ef3a67b06da3e48807a6fcae582ab593936331db9a246fbcb4dd5d5d739f8dd9c022ba3df205da194a4a2cb7cc36178d87e", 0x90}, {&(0x7f00000005c0)="fac7dfdc0530022a68835103367ba9ef2a233a315816d5f2c1b945d83712d9743b8dc6b8becae39bfe1c2222ad662c9e2c517c3b4e552e0cbc1b8832821d01558e823dae5adafa30ca428b8d9b8fd4475f357e617cb3f4c67249a22f8e8012ce38abcd317ddc1ab26194514a4954c33c642a547760562b736a7559a65f2afb5ad70c33f2d0e25ae07767106febcca507330ccc9050f5b11ef76e7178388bda287dbaa63f1ccb8fa3996205839effff2ca54cbfbb9bc73ca9930b25e5b54ce8e93dbe5721860d9a8bbd8b9a2bb4", 0xcd}], 0x9, &(0x7f0000000740)=[{0x100c, 0x88, 0x4010, "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"}, {0xc4, 0x1, 0x7, "7a990653f84d6df8c42cf5c13a49d3cf00de2f31f1e04f8425861b3e316b576e2ffcc63bea6a7e78fa246eb0d36da26bf6e32562ddc80f2acea2018c48a85d1d0ae6436d457b3a2b1b9507c2c9c822fd7c4918ae431b83ecc3fa655a88b8c9a1914ee2c6217ec68cf580625fc36c2034301b9237b807ae7d35992978437c7b7eca85de54a0c1d2bc65f6ce5e136b975620910355af6b2b33fcbff3448832fada1eb7365135292caa1e973495514d2ebafdadca90004ae8f3"}, {0x44, 0x3a, 0xfffff801, "d7f89eae9039b7265dc8b596c080ef1b19aac8356cbb1d341f3ede54abdd04f303c0001dfb04119de1da24b3ebf2155784618a279681e6"}, {0xe4, 0x100, 0x6, "3bf9dc7d1941d61ccd1cb90d5dc62105cd63b81bc435786002a39dbe1822a7158e51ba0275e815c8a87661b928d8061c644a2a5c85a00229738b839a744372756a75e09e9f49e5ffd0721b582431f308962810929feebe9fc40ed9e17baec0165353e0df0c4497f3cfb5d8f3919ef88077e58eb92ed2fc559d4e3706b3c8668c018cda9355cdb0d24f318c14c1405d4f15ee6018b4e5ddb669b660c2bff6665e82c60ae5b7b9edc0d23858bfdec81f9cc98526e2b2c6c6fa42eeaaa7857cdbda408f0f79f97fb99b7ec57f3b3dbaa0d0cb4369dc544e"}, {0x24, 0xff, 0x9, "937b4d46c0d39d51e56b4c23726354bdcdc1f2192cc8db"}, {0x2c, 0x113, 0x1ff, "d5abee646583707e03d82da84d8ddce8bf67258da1314583babc423c3cc0"}], 0x1248}, 0x40000) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000001a00)=0x1) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}]}}) 17:21:01 executing program 3: syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0x0, 0x400, 0x0, 0xfffffffc, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x24010890}, 0x20044001) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac0000ffffffa50008004c0000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:21:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r4 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, &(0x7f0000000480)={'macvtap0\x00', 0x10140000, 0x2}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x3) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r5) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, r5, 0x800) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) statx(r7, &(0x7f0000000080)='./file0\x00', 0x800, 0x200, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x1, 0x7}, [], {0x4, 0x1}, [{0x8, 0x5, r3}, {0x8, 0x7, r5}, {0x8, 0x1, r8}], {0x10, 0x3}, {0x20, 0x2}}, 0x3c, 0x3) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:21:01 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) [ 365.406214][T11093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.442893][T11139] fuse: blksize only supported for fuseblk [ 365.646963][ T1311] tipc: TX() has been purged, node left! 17:21:02 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303000803030303030303030303038882458b230302cac78991a5f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:21:02 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x23, 0x0, 0x9, 0x70b, 0x3, 0x3, 0xfffffffe, 0x3d, 0x34, 0x198, 0xf7d, 0x7, 0x20, 0x1, 0x5, 0x4da, 0x7}, [{0x7, 0xffffffff, 0x8000, 0x348a, 0xffff8001, 0x7fff, 0x7ec5, 0x9c}, {0x6474e554, 0x0, 0xfff, 0x7, 0x80000001, 0x6, 0x2}], "3c24156685ae3c74ac390829fd4ff857d3f095fef5cce45170ff67890aa07e9e4a6c377086f1a986c14f708e2c7622ae2f565d3ea2dc042b142c47", [[], [], [], []]}, 0x4af) r2 = socket$isdn_base(0x22, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9fa61d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) getsockopt$inet_int(r3, 0x0, 0x12, &(0x7f0000000600), &(0x7f0000000640)=0x4) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x20000000000000ea, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000680)=ANY=[@ANYBLOB="78b550be3183c65875ec84658054a0b0e2e9196b6b9ff11d27722e4b2c84206bcb9ca1ad53466be94aeb20c30300000000000000d5bd79583428375763c1c06ea42ace76ffaf82c2e8c7ef99c86c27174853bdf58cf4865e791ff8bb1d18fec98c5b222eeda71ca50f2247123f3fcc6c7e7ed84f246242e7df90cf20f3296554520b93aa74aaa0"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f00000005c0)={0x0, 0x34424752, 0x2, @stepwise={0xbb3, 0x1, 0x2, 0x5, 0x8}}) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000580)={0x6, 0x7}) sendmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x54, 0x0}, 0x20044814) 17:21:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="180000002900e7ff3b00"/20], 0x18}}], 0x2, 0x0) 17:21:02 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) [ 366.167374][T11154] fuse: Invalid rootmode [ 366.197457][T11156] fuse: Invalid rootmode 17:21:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="180000002900000400"/20], 0x18}}], 0x2, 0x0) 17:21:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2000000, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0x74) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)={'c', ' *:* ', 'rm\x00'}, 0x9) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000100)=0x4) 17:21:03 executing program 5: write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x3}}, 0x18) r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40002, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001240)={0x2, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=""/206, &(0x7f0000001180)=""/129, 0x5000}) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfe, &(0x7f00000012c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000001380)={0x0, 0xd0, 0x3ff, r1, 0x0, &(0x7f0000001340)={0x980912, 0xfff, [], @p_u16=&(0x7f0000001300)=0x3ff}}) write$P9_RLOPEN(r2, &(0x7f00000013c0)={0x18, 0xd, 0x1, {{0x0, 0x0, 0x5}, 0x6}}, 0x18) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TCGETS(r3, 0x5401, &(0x7f0000001400)) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000001440)={0x6, 0x5, 0x80000001, 0x7, 0x5, "c17db2227a3d2152087666c38719e994638c6e", 0x6, 0xee81}) r4 = accept4$bt_l2cap(r0, &(0x7f0000001480)={0x1f, 0x0, @fixed}, &(0x7f00000014c0)=0xe, 0x80800) ioctl$sock_netdev_private(r4, 0x89f6, &(0x7f0000001500)="f20d99ea0175ad4aeec73fb0131f2d28e4ea4bea6b1c456bcb70169d0f000e913e8097706947f2e2ee1467bdc4245f9d1db481ed2c23b284eaceda310196c1ebf01bba637b57850cbfa5e9c93b1f8dd30d0a2a5ef1c396aa591433506c5a0e1a5b4d474c9dfc926e7d3dc2cce09eb87afdfbb3697541c01a096dd3aa52f282b39c00eabe318add72757178066898fbf2952b9779c59542a485633ba69bbfb00b41ff49cda00263e56c2206783869fde18042cf8db0cf73873d6645dcb4cb84874ec8d13f5b5d306b2c09acc448962e") r5 = openat$vimc2(0xffffff9c, &(0x7f0000001600)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r5, 0xc0485661, &(0x7f0000001640)={0x0, 0x1, @start={0x40}}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) recvfrom$llc(r0, &(0x7f00000017c0)=""/156, 0x9c, 0x40000003, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x1e}}}}, &(0x7f0000001940)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000001980)={r6, @in6={{0xa, 0x4e22, 0x2, @private1, 0x80000000}}}, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000001a40), &(0x7f0000001a80)=0xe) socket$inet_sctp(0x2, 0x1, 0x84) 17:21:03 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x20, r2, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000740)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f0000000340)={0x388, r2, 0x8, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800000000000000}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x82e}]}, @TIPC_NLA_NODE={0x11c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "53576987de2657f4477116a9061f1c3c4679540c7b3439663b82be"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "6ffe67065c0fa59af059ab48ddfcaa5204aededd63910527aa851bd715"}}, @TIPC_NLA_NODE_ID={0x7f, 0x3, "ecb4948f44f7f6e1478d460b3a6bf76fd77f619e48bc307bfd8876c03e720a9bee96d4b1e3a948c9c8231177e23bca7ecc356aa8e8d9b79434509cfe91de6a99b9c556ebcf242c6d83e545a4ddbcb04f22c8694b385b86f115e2a22f00d1b019cfa3410e433304462e351d5ad3b70e3111e109e6a8adb0ee631d2d"}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1063}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1800}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_SOCK={0x90, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2955}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x47c}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xc0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}]}]}, 0x388}, 0x1, 0x0, 0x0, 0x24004881}, 0x4000010) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000002c0)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x300, 0x70bd29, 0x25dfdbfc}, 0x14}}, 0x20044081) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 17:21:03 executing program 4: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) 17:21:03 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x10001, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000040)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) setuid(r3) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10dddc0029001f000800e000050000005cfb44cf27f98b6494a866a0d59bfcea19496a91358b92398284a65b7c72c278de398c8fdea788a4ac1a753d91339c59bba2f3a33b014456a50a29dd408f7ae17c0e"], 0x10}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 17:21:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @multicast}, 0x10) 17:21:03 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) msgget(0x3, 0x212) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef89e80cf22cb7069040000003cd77960e2e9196b6b9f03000000000000002008000000cd53466be94aeb20c34df2f9e13e84ca1bd5c093d539241b469f67638cbad58d7d5e01998c778fd5f6a0ee9930611104624100ca8e1b537213b951940c4924e29f8b47ca6b2d96458b830c25e2fa2d15d433974138067b9d0e55145c7e687af7425151ff5b"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r2, &(0x7f0000000180)="97a4228f41f960991bd93cb43d5aad3cd0434faea5d0c490a000c9e42eca61548e201351e2ab418b6c25688e2c1c013b9d80e761719a243b8815cb95322515965f58e2275c88593946e1f782fcd233dfda2f09bcf6d6e101842947cf364ba2153dd022d97e8e510ecdb32329225cafe152271405d4ffaa5e94a51ab5d030e97475e8f74f7eb2467339bd68bb6f16d9f3093d0ab0e40e66db58b5b13065d4f605fd1ea975d65f96d85b76daff2811d3a43ef3b69669d124cfd4db8de638b7c369ae123d824c70ef046555265013d9488b157bedd5aecff76e3a3a021c53d115007c876d", &(0x7f0000000600)=""/224}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x9, 0x9, 0x24, @private2, @ipv4={[], [], @remote}, 0x1, 0x80, 0x68a, 0x3}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000500)=ANY=[@ANYBLOB="3b5cecfbd98f3fe3ce4a942df7c71d40", @ANYRES16=r5, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x80, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x4081}, 0x40) 17:21:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) 17:21:04 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000200)={0x11, 0x30, &(0x7f00000001c0)="83a194405f4626c79cb96dd547171b0d561b10e55239e2af7b21842cc25dfb7d717364dd6d4e0c8fbdc5bff29b400a26"}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 17:21:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000280)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x80010, r3, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f00000000c0), 0x4) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 17:21:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="4800000014000100000000000000000002"], 0x48}], 0x1}, 0x0) [ 368.551383][ T32] audit: type=1800 audit(1595179264.807:17): pid=11209 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="cpuacct.usage_percpu_user" dev="sda1" ino=16114 res=0 17:21:04 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303036303030302c357365725f69643d28569d1b1de61b708a148ed56d405021786744f01f0fed82849c0e82476bd6eec0853f2f943d29b6b8a4cc4ef509eea69f2d8853cc10877e05816c9ef2cec93c1ab6a6b158e56b9e2783c8e16c576b06e4db5dfffa6e637d08da37828d8d9daa336cb33633e2c95e56364669dd3ec2eba8e518622b62c06c5769c93a9b5ae40412dfa3732d8dbe", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:21:05 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) [ 369.067954][T11221] fuse: Unknown parameter '5ser_id' [ 369.222650][T11227] IPVS: ftp: loaded support on port[0] = 21 [ 369.669107][T11227] chnl_net:caif_netlink_parms(): no params data found [ 369.893941][T11227] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.901841][T11227] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.911629][T11227] device bridge_slave_0 entered promiscuous mode [ 369.926316][T11227] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.933554][T11227] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.943305][T11227] device bridge_slave_1 entered promiscuous mode [ 369.990492][T11227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.003491][T11227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.048137][T11227] team0: Port device team_slave_0 added [ 370.059079][T11227] team0: Port device team_slave_1 added [ 370.094534][T11227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.102270][T11227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.128841][T11227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.144944][T11227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.152230][T11227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.178582][T11227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.271114][T11227] device hsr_slave_0 entered promiscuous mode [ 370.306397][T11227] device hsr_slave_1 entered promiscuous mode [ 370.345595][T11227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.353696][T11227] Cannot create hsr debugfs directory [ 370.560471][T11227] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 370.593910][T11227] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 370.641356][T11227] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 370.702628][T11227] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 370.873021][T11227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.897794][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 370.906632][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.924163][T11227] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.957633][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.968942][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.978918][ T2314] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.986262][ T2314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.994968][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.004539][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.013951][ T2314] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.021295][ T2314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.038603][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.048581][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.093899][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.105242][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.114990][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.125227][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.134726][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.153057][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.163245][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.173000][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.192083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.202365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.226007][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.279469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.287887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.312158][T11227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.419367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 371.430067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 371.480869][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 371.491329][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 371.514261][T11227] device veth0_vlan entered promiscuous mode [ 371.532995][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 371.541727][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 371.557287][T11227] device veth1_vlan entered promiscuous mode [ 371.609327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.618341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.628002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.638146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.657478][T11227] device veth0_macvtap entered promiscuous mode [ 371.674472][T11227] device veth1_macvtap entered promiscuous mode [ 371.687180][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.696942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.737792][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.749733][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.759840][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.770419][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.780450][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.791056][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.801078][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.811668][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.821695][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.832300][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.846540][T11227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.857341][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.867361][ T2314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.892487][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.903235][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.913361][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.924413][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.934418][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.945018][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.955037][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.965632][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.975660][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.986287][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.000306][T11227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.009531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.019777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:21:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460018003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73da015d82e79a3c26590679ac8b", 0x79, 0x0, 0x0, 0x0) 17:21:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000290000003b0000000000000000000000c5d356711a6fbece1ef046f535bf7749057a8eadc0101458bcb07447fdffffff053cf7d3733f841d0cd2538959e3e09058add8f59940"], 0x18}}], 0x2, 0x0) 17:21:08 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 17:21:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a45352, &(0x7f00000003c0)={{}, 'port0\x00', 0x80, 0x110028, 0x3, 0xc739, 0x4, 0x2, 0x9, 0x0, 0x0, 0x7f}) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="dd040013"], 0x28) 17:21:08 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) 17:21:08 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)={0x268, 0x0, 0x5, 0x801, 0x0, 0x0, {0x3}, [{{0x254, 0x1, {{0x3, 0x7}, 0x72, 0xff, 0x8, 0x8000, 0xd, 'syz1\x00', "5055b940a9f30b14c430b682cfded911edc530332234cbd4d59197c863232452", "1115e3055ad0a50bcb4d92e31ef6915140d27b7a7dcae6a346d3d434d2df4e3d", [{0x9, 0x80, {0x2, 0x1f}}, {0x7, 0x1, {0x3, 0x10001}}, {0x8001, 0x200, {0x0, 0x6}}, {0x2, 0x8, {0x0, 0x8e}}, {0x2, 0x9, {0x1, 0x3fe00}}, {0x7, 0x20, {0x3, 0x7}}, {0x6, 0x2, {0x2}}, {0xef35, 0x9, {0x0, 0x1000}}, {0xffff, 0x4, {0x0, 0x6}}, {0x3, 0xda, {0x2, 0x3}}, {0x1f, 0x2, {0x1, 0xa17f}}, {0x8, 0x6, {0x3, 0x5}}, {0x8, 0x0, {0x0, 0xffffff01}}, {0x81, 0x9, {0x2, 0x2}}, {0x7f, 0x6, {0x0, 0x20}}, {0x1ff, 0x6, {0x0, 0x630420bd}}, {0xfa28, 0xe3, {0x1, 0x8}}, {0xa4, 0x6, {0x2, 0x1}}, {0x7, 0x1f, {0x1}}, {0x1, 0x7, {0x74189318d51fb7b8, 0x4}}, {0x101, 0xe000, {0x0, 0x9}}, {0x6, 0x4, {0x2, 0x4}}, {0x2159, 0x9508, {0x0, 0xfffffffb}}, {0x8, 0x200, {0x3, 0x1ff}}, {0x4, 0x8, {0x3, 0x6}}, {0x3, 0x4, {0x0, 0x8001}}, {0x8000, 0x0, {0x1, 0xe00000}}, {0x200, 0x2, {0x2, 0x40}}, {0xa5ce, 0x0, {0x3, 0x3}}, {0x6, 0x8, {0x0, 0x7fffffff}}, {0x0, 0x6, {0x0, 0x7}}, {0x9b3, 0x8, {0x3, 0x36eb88b6}}, {0x0, 0x3, {0x1, 0xa656}}, {0x7, 0xffff, {0x0, 0x6}}, {0x0, 0x40, {0x0, 0x7}}, {0x1, 0x3ff, {0x3, 0x5}}, {0x4, 0x5, {0x1, 0x20}}, {0x7, 0x3, {0x2, 0x1800000}}, {0x7, 0x7fff, {0x0, 0x2}}, {0x3, 0x2, {0x2, 0x3ff}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x200040c0}, 0x28a3c35a7fb38948) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000004c0)={0x7fff, 0x1, 'client1\x00', 0x1, "5b0be491ded9eff1", "7571932e81cb1e0ed341d0d1a676e3369e3a482ad2925801d892ffb3a5008eb2", 0x8001, 0x4}) [ 372.731335][T11476] fuse: blksize only supported for fuseblk 17:21:09 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="24726f6f746f6f64653d7956e975303030ff0f0000303030ff0a7b7bdb53f83af31de321dc36c13e303030306c757365725f69643d00ff00000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000000,\x00']) 17:21:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1f0, 0x1cc00) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc01c64b9, &(0x7f0000000100)={&(0x7f0000000080)=[0xffffff67, 0x8cd, 0x7, 0x5, 0xffffffff, 0x7fffffff, 0x8, 0x0, 0x7f172f8d], &(0x7f00000000c0)=[0x0], 0x9, 0x3}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setuid(r3) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, {{&(0x7f0000000180)={0xa, 0x4e21, 0x1, @mcast2, 0x1}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000400)="b4e2fd1fab96275ee2a8729416c46f22c873ba8081c11066ddc9534b54a0e0da651bee45e11ca72591632c0f8220561ffdf093a9965fd027d7eac1c47d874b4495d48e7ac1e320de5ac36fb3b5743d400f9550adbaaf3619ececd0b7073744fb22d5e6d6ae86b9fe9b75f0b9d5487c93d686038c8576f62bc599d4c192b04ceb6535ab335db007d78d13c90e28e2fb89a07d97806ad7974d6094297b650d1362e2e06f94ecdb7f3d2c80a7cb3d48", 0xae}, {&(0x7f00000004c0)="bd1e52f7aa14988ea82b446298217fa1775c0478cf7a2aa858972f4b59bdd52900dfbe8a0cf768a1b1ef61999790dd0e7a7724873299823f2a65f049b50468e67c6b2613bd6a3ec7f0e32bc4e01b36a2d0676df5fe5037447bb77b8c0f1e8f0db63549bde6eebf2c2fa1", 0x6a}, {&(0x7f0000000540)="063e2f8a0a4c6969f7b882bc398261ede856e34616599bf40a8292036fef4ca2dae2672cb0798c17fe071184da", 0x2d}, {&(0x7f0000000580)="0b38be132e884e1af04a0db20d43037b8ee9bee04e7f2e33957e48df2e50da91085289b3e08e6fb8565d9f89323195fa7c02da5b20e8c178198238d5f279c28e24d3dffe8868d1275654c8f6b6947d59188630a5bf49f82c9a", 0x59}, {&(0x7f00000006c0)="09fffcd9b1a57e166a1f06bddf220ede847ac914591a3cf241e4690e0c42cdcc03df1d8bb3bdd5943e67e3be7cdfedadbba6d463decbaedb4cc60fe137cc1ad31182e64eb960384aaaa32f7d763167a362717d05ad82021b6642e722f22f887aface744fe953082e9d9d6bf8d9b7a6f61b6ef8028584dfe1594f038186a1d01cd129a92d8714", 0x86}], 0x5}}], 0x3, 0x0) 17:21:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) [ 373.255918][T11491] fuse: Bad value for 'fd' 17:21:09 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x4}}) 17:21:09 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20005000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="8000b958bc59d8f135711084d5df42486b0000", @ANYRES16=r2, @ANYBLOB="000225bd7000ffdbdf25010000000900030073797a300000000005000400010000000500040002000000140002006d6163767461703000000000000000000900010073797a32000000000500040001000000140002007465616d3000000000000000000000000900030073797a30000000000500040002000000"], 0x80}, 0x1, 0x0, 0x0, 0x850}, 0x800) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x2, {0xfffffff8, 0x5, "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", 0x9, 0x8, 0x1, 0x7, 0x1, 0x4c, 0x9, 0x1}}}, 0x128) 17:21:10 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000019040)=ANY=[@ANYBLOB="78b550be313c083ce510c4cef8344acf22cb70691ca34ecb3cd77960e2e9196b6b9ff11d27722e4b2c84206bcb9ca1cd53466be94aeb20c34df2f9e13e84ca1bd5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000080)=0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000e0f16f6112f75f7700000000000000009c9b037243f28269ffff0000a546d0756ec80bb611f486da46027cb1595f4caa7389e797868a57bee4"], 0x18}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x10140000, 0x8}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x3) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r6) write$capi20_data(0xffffffffffffffff, &(0x7f0000000480)={{0x10, 0x6, 0x8f, 0x80, 0x36, 0x2}, 0xe8, "97e704e7ee4c0f5196bc138c394263d91f24ebc23ffee2b5035769ee3af23b4591840244a03e28a7e6d34487d2f763861772512bdc516702dda3fdf0f21741dfbed0a9700be0992d576c3a9a50340136a08c1fdbb2e0e8b21c63a9bfeda9efe0a4a6843bee058b586ba4eb4300960f64c51e0181cd3b59d73dd9fe56b1453b44d826453aae6ad8ce57f3441345496e55d9c79206364f83dc9aac36a4c5232ee5de2457f9d834e4c987dc159d8dd707d1beaf35300101a4ba63b90be3176371aa4949d30cd552e3086c6950c358a9941a5436a80f11f26a0334b38a2746f7c7fafaf06c16910a8e0c"}, 0xfa) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, r6, 0x800) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000180)={0xa0, 0x19, 0x1, {0x0, {0x4, 0x0, 0x1}, 0x100, r5, r6, 0x3, 0xfffffffffffffc00, 0xffffffff, 0x3f, 0x2, 0x100, 0x4, 0x7, 0x8, 0x0, 0x26b9dff6, 0x5, 0x1, 0x1c, 0x40}}, 0xa0) 17:21:10 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc044565d, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x6000000, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7aa65ae7"}, 0x0, 0x2, @userptr=0x81a0000, 0x96000}) 17:21:10 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x10, 0x29, 0x34, 0xbf2b}}], 0x10}}], 0x2, 0x0) [ 374.159731][T11523] use of bytesused == 0 is deprecated and will be removed in the future, [ 374.169289][T11523] use the actual size instead. [ 374.493896][T11523] ===================================================== [ 374.500889][T11523] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 374.507996][T11523] CPU: 1 PID: 11523 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 374.516651][T11523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.526691][T11523] Call Trace: [ 374.529976][T11523] dump_stack+0x1df/0x240 [ 374.534301][T11523] kmsan_report+0xf7/0x1e0 [ 374.538712][T11523] kmsan_internal_check_memory+0x238/0x3d0 [ 374.544508][T11523] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 374.550654][T11523] kmsan_check_memory+0xd/0x10 [ 374.555406][T11523] _copy_to_user+0x100/0x1d0 [ 374.559991][T11523] video_usercopy+0x248a/0x2c00 [ 374.564855][T11523] ? __msan_get_context_state+0x9/0x20 [ 374.570305][T11523] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 374.576455][T11523] video_ioctl2+0x9f/0xb0 [ 374.580776][T11523] ? video_usercopy+0x2c00/0x2c00 [ 374.585788][T11523] v4l2_ioctl+0x23f/0x270 [ 374.590107][T11523] ? v4l2_poll+0x400/0x400 [ 374.594511][T11523] do_video_ioctl+0x5eb6/0x10f20 [ 374.599457][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 374.604641][T11523] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 374.610446][T11523] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 374.616505][T11523] ? do_vfs_ioctl+0x10c7/0x2f50 [ 374.621343][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 374.626528][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 374.631715][T11523] ? v4l2_poll+0x340/0x400 [ 374.636120][T11523] v4l2_compat_ioctl32+0x2b7/0x320 [ 374.641224][T11523] ? v4l2_fill_pixfmt+0x860/0x860 [ 374.646237][T11523] __se_compat_sys_ioctl+0x57c/0xed0 [ 374.651514][T11523] ? kmsan_get_metadata+0x4f/0x180 [ 374.656622][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 374.661808][T11523] ? compat_ptr_ioctl+0x150/0x150 [ 374.666823][T11523] __ia32_compat_sys_ioctl+0x4a/0x70 [ 374.672098][T11523] __do_fast_syscall_32+0x2aa/0x400 [ 374.677435][T11523] do_fast_syscall_32+0x6b/0xd0 [ 374.682284][T11523] do_SYSENTER_32+0x73/0x90 [ 374.686779][T11523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.693091][T11523] RIP: 0023:0xf7f58549 [ 374.697137][T11523] Code: Bad RIP value. [ 374.701189][T11523] RSP: 002b:00000000f5d530cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 374.709591][T11523] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000c044565d [ 374.717550][T11523] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 374.725510][T11523] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 374.733466][T11523] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 374.741422][T11523] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 374.749385][T11523] [ 374.751695][T11523] Local variable ----vb32.i@video_usercopy created at: [ 374.758533][T11523] video_usercopy+0x20bd/0x2c00 [ 374.763368][T11523] video_usercopy+0x20bd/0x2c00 [ 374.768196][T11523] [ 374.770512][T11523] Bytes 52-55 of 80 are uninitialized [ 374.775863][T11523] Memory access of size 80 starts at ffff9a5985d9f950 [ 374.782600][T11523] ===================================================== [ 374.789515][T11523] Disabling lock debugging due to kernel taint [ 374.795649][T11523] Kernel panic - not syncing: panic_on_warn set ... [ 374.802228][T11523] CPU: 1 PID: 11523 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 374.812269][T11523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.822311][T11523] Call Trace: [ 374.825596][T11523] dump_stack+0x1df/0x240 [ 374.829919][T11523] panic+0x3d5/0xc3e [ 374.833823][T11523] kmsan_report+0x1df/0x1e0 [ 374.838316][T11523] kmsan_internal_check_memory+0x238/0x3d0 [ 374.844227][T11523] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 374.850385][T11523] kmsan_check_memory+0xd/0x10 [ 374.855143][T11523] _copy_to_user+0x100/0x1d0 [ 374.859845][T11523] video_usercopy+0x248a/0x2c00 [ 374.864708][T11523] ? __msan_get_context_state+0x9/0x20 [ 374.870163][T11523] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 374.876307][T11523] video_ioctl2+0x9f/0xb0 [ 374.880625][T11523] ? video_usercopy+0x2c00/0x2c00 [ 374.885634][T11523] v4l2_ioctl+0x23f/0x270 [ 374.889953][T11523] ? v4l2_poll+0x400/0x400 [ 374.894359][T11523] do_video_ioctl+0x5eb6/0x10f20 [ 374.899303][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 374.904490][T11523] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 374.910389][T11523] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 374.916446][T11523] ? do_vfs_ioctl+0x10c7/0x2f50 [ 374.921284][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 374.926471][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 374.931657][T11523] ? v4l2_poll+0x340/0x400 [ 374.936061][T11523] v4l2_compat_ioctl32+0x2b7/0x320 [ 374.941169][T11523] ? v4l2_fill_pixfmt+0x860/0x860 [ 374.946183][T11523] __se_compat_sys_ioctl+0x57c/0xed0 [ 374.951463][T11523] ? kmsan_get_metadata+0x4f/0x180 [ 374.956569][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 374.961754][T11523] ? compat_ptr_ioctl+0x150/0x150 [ 374.966769][T11523] __ia32_compat_sys_ioctl+0x4a/0x70 [ 374.972041][T11523] __do_fast_syscall_32+0x2aa/0x400 [ 374.977244][T11523] do_fast_syscall_32+0x6b/0xd0 [ 374.982086][T11523] do_SYSENTER_32+0x73/0x90 [ 374.986583][T11523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.992894][T11523] RIP: 0023:0xf7f58549 [ 374.996940][T11523] Code: Bad RIP value. [ 375.000992][T11523] RSP: 002b:00000000f5d530cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 375.009390][T11523] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000c044565d [ 375.017349][T11523] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 375.025307][T11523] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.033264][T11523] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.041220][T11523] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.049276][T11523] ------------[ cut here ]------------ [ 375.054707][T11523] kernel BUG at mm/kmsan/kmsan.h:87! [ 375.059981][T11523] invalid opcode: 0000 [#1] SMP [ 375.064811][T11523] CPU: 1 PID: 11523 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 375.074854][T11523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.084894][T11523] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 375.091680][T11523] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a 9d 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 375.111261][T11523] RSP: 0018:ffff9a5985d9f2c8 EFLAGS: 00010046 [ 375.117301][T11523] RAX: 0000000000000002 RBX: 0000000007e30168 RCX: 0000000007e30168 [ 375.125253][T11523] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9a5985d9f3a4 [ 375.133202][T11523] RBP: ffff9a5985d9f370 R08: 0000000000000000 R09: ffff98b6afd28210 [ 375.141151][T11523] R10: 0000000000000000 R11: ffffffff94402730 R12: 0000000000000000 [ 375.149096][T11523] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 375.157305][T11523] FS: 0000000000000000(0000) GS:ffff98b6afd00000(0063) knlGS:00000000f5d53b40 [ 375.166212][T11523] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 375.172771][T11523] CR2: 00000000081575bc CR3: 00000001d080f000 CR4: 00000000001406e0 [ 375.180720][T11523] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 375.188667][T11523] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 375.196614][T11523] Call Trace: [ 375.199891][T11523] kmsan_check_memory+0xd/0x10 [ 375.204634][T11523] iowrite8+0x99/0x2e0 [ 375.208682][T11523] pvpanic_panic_notify+0x99/0xc0 [ 375.213680][T11523] ? pvpanic_mmio_remove+0x60/0x60 [ 375.218768][T11523] atomic_notifier_call_chain+0x130/0x250 [ 375.224467][T11523] panic+0x468/0xc3e [ 375.228357][T11523] kmsan_report+0x1df/0x1e0 [ 375.232841][T11523] kmsan_internal_check_memory+0x238/0x3d0 [ 375.238622][T11523] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 375.244754][T11523] kmsan_check_memory+0xd/0x10 [ 375.249504][T11523] _copy_to_user+0x100/0x1d0 [ 375.254076][T11523] video_usercopy+0x248a/0x2c00 [ 375.258919][T11523] ? __msan_get_context_state+0x9/0x20 [ 375.264363][T11523] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 375.270495][T11523] video_ioctl2+0x9f/0xb0 [ 375.274802][T11523] ? video_usercopy+0x2c00/0x2c00 [ 375.279801][T11523] v4l2_ioctl+0x23f/0x270 [ 375.284107][T11523] ? v4l2_poll+0x400/0x400 [ 375.288499][T11523] do_video_ioctl+0x5eb6/0x10f20 [ 375.293420][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 375.298595][T11523] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 375.304378][T11523] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 375.310420][T11523] ? do_vfs_ioctl+0x10c7/0x2f50 [ 375.315246][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 375.320420][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 375.325597][T11523] ? v4l2_poll+0x340/0x400 [ 375.329988][T11523] v4l2_compat_ioctl32+0x2b7/0x320 [ 375.335077][T11523] ? v4l2_fill_pixfmt+0x860/0x860 [ 375.340078][T11523] __se_compat_sys_ioctl+0x57c/0xed0 [ 375.345342][T11523] ? kmsan_get_metadata+0x4f/0x180 [ 375.350431][T11523] ? kmsan_get_metadata+0x11d/0x180 [ 375.355606][T11523] ? compat_ptr_ioctl+0x150/0x150 [ 375.360606][T11523] __ia32_compat_sys_ioctl+0x4a/0x70 [ 375.365867][T11523] __do_fast_syscall_32+0x2aa/0x400 [ 375.371047][T11523] do_fast_syscall_32+0x6b/0xd0 [ 375.375875][T11523] do_SYSENTER_32+0x73/0x90 [ 375.380355][T11523] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.386655][T11523] RIP: 0023:0xf7f58549 [ 375.390691][T11523] Code: Bad RIP value. [ 375.394730][T11523] RSP: 002b:00000000f5d530cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 375.403112][T11523] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000c044565d [ 375.411068][T11523] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 375.419014][T11523] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.426961][T11523] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.434925][T11523] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.442892][T11523] Modules linked in: [ 375.446771][T11523] ---[ end trace 5daa46ce0e798f63 ]--- [ 375.452209][T11523] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 375.458770][T11523] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 6a 9d 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 375.478354][T11523] RSP: 0018:ffff9a5985d9f2c8 EFLAGS: 00010046 [ 375.484395][T11523] RAX: 0000000000000002 RBX: 0000000007e30168 RCX: 0000000007e30168 [ 375.492341][T11523] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9a5985d9f3a4 [ 375.500288][T11523] RBP: ffff9a5985d9f370 R08: 0000000000000000 R09: ffff98b6afd28210 [ 375.508235][T11523] R10: 0000000000000000 R11: ffffffff94402730 R12: 0000000000000000 [ 375.516232][T11523] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 375.524186][T11523] FS: 0000000000000000(0000) GS:ffff98b6afd00000(0063) knlGS:00000000f5d53b40 [ 375.533089][T11523] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 375.539647][T11523] CR2: 00000000081575bc CR3: 00000001d080f000 CR4: 00000000001406e0 [ 375.547598][T11523] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 375.555546][T11523] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 375.563612][T11523] Kernel panic - not syncing: Fatal exception [ 375.570346][T11523] Kernel Offset: 0xe000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 375.581868][T11523] Rebooting in 86400 seconds..