[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.194' (ECDSA) to the list of known hosts. 2020/07/21 02:32:12 fuzzer started 2020/07/21 02:32:13 dialing manager at 10.128.0.26:39183 2020/07/21 02:32:13 syscalls: 3113 2020/07/21 02:32:13 code coverage: enabled 2020/07/21 02:32:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 02:32:13 extra coverage: enabled 2020/07/21 02:32:13 setuid sandbox: enabled 2020/07/21 02:32:13 namespace sandbox: enabled 2020/07/21 02:32:13 Android sandbox: enabled 2020/07/21 02:32:13 fault injection: enabled 2020/07/21 02:32:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 02:32:13 net packet injection: enabled 2020/07/21 02:32:13 net device setup: enabled 2020/07/21 02:32:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 02:32:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 02:32:13 USB emulation: /dev/raw-gadget does not exist 02:34:44 executing program 0: syzkaller login: [ 247.477281][ T33] audit: type=1400 audit(1595298884.822:8): avc: denied { execmem } for pid=8474 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 247.784514][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 248.007711][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 248.248336][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.256395][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.265799][ T8475] device bridge_slave_0 entered promiscuous mode [ 248.278930][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.287141][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.296577][ T8475] device bridge_slave_1 entered promiscuous mode [ 248.348924][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.364959][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.416514][ T8475] team0: Port device team_slave_0 added [ 248.428022][ T8475] team0: Port device team_slave_1 added [ 248.479148][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.486369][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.512995][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.527211][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.534527][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.561631][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.699324][ T8475] device hsr_slave_0 entered promiscuous mode [ 248.852517][ T8475] device hsr_slave_1 entered promiscuous mode [ 249.203361][ T8475] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.268218][ T8475] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 249.339041][ T8475] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 249.398228][ T8475] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 249.679436][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.706998][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.716577][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.735561][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.753470][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.763364][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.775886][ T3599] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.783221][ T3599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.831271][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.840715][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.850560][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.859938][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.867316][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.876443][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.887185][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.898014][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.908404][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.918691][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.929218][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.948345][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.958287][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.968024][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.983854][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.993820][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.014577][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.055360][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.063200][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.091312][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.134059][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.144033][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.193508][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.203528][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.222775][ T8475] device veth0_vlan entered promiscuous mode [ 250.232814][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.242675][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.267736][ T8475] device veth1_vlan entered promiscuous mode [ 250.322961][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.332334][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.341639][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.351608][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.387941][ T8475] device veth0_macvtap entered promiscuous mode [ 250.407875][ T8475] device veth1_macvtap entered promiscuous mode [ 250.447428][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.455505][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.464975][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.474320][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.484255][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.505970][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.513654][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.523588][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:34:48 executing program 0: 02:34:48 executing program 0: 02:34:48 executing program 0: 02:34:48 executing program 0: 02:34:48 executing program 0: 02:34:49 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='ecryptfs\x00', 0x0, &(0x7f0000000080)='\x05\"&\xff\xbc\xf7\xaaA\xdd\xdc\xe8\xfbw\xbeD\x03_Xk\xf3#*`\xfa\xc0|M3\x9cU],\xb8\xdbg\x82\x18\x96-\xe87\xfe\xfb\xb6\xa0\x88-\xf9i\xdb7\xfe:m\x87\x82\xbc,\x00\x0e\xf0\x83\xd3G\xe7\x92\xf1{Yr\xe0\xc2\xbd\x87)\xf7\xd5{\xf0\xc0\xd4\xdd\xee4B\x83uVD\x05u\x03x\x10\x90\xce\xcb\xd3\x9a\x01\xf5\xd0\xbdR !\xe7\x05\xf9\xb5\x98\xfbq\x83?\xec\xf0\xe0\xe60i\xbeL\xa0\x920\xe0+\xffT\x7f\xac\xbc\xc5\xeb\xc1\xb0\xeb$\xf3b\xca\x01\xdc9-J\x1ce\xf6\x7fosyg\xe1\xff3@\xf2j+\xf3\xd9i\x00\xadO\x90]\x86\xcf\x00'/192) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000000), 0x4) r2 = dup3(r0, r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r6) setgid(r6) mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='fuse\x00', 0x2000, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, 'ecryptfs\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}}) [ 251.855557][ T8715] ecryptfs_parse_options: eCryptfs: unrecognized option ["&ÿ¼÷ªAÝÜèûw¾D_Xkó#*`úÀ|M3œU]] [ 251.865961][ T8715] ecryptfs_parse_options: eCryptfs: unrecognized option [¸Ûg‚–-è7þû¶ ˆ-ùiÛ7þ:m‡‚¼] [ 251.875696][ T8715] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 251.888982][ T8715] Error parsing options; rc = [-22] 02:34:49 executing program 0: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x58, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @private0}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000440)=0xffffff10, 0x4) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000080893ff28"], 0x8) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "011d00", '\x00', '\x00', "00f45000000b00"}, 0x28) 02:34:49 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000000c0)={0x2, 0xee9c}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={r2, r3+60000000}, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r4, &(0x7f0000002040)=""/4097, 0x1001) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2008002) sendfile(r0, r5, 0x0, 0x200fff) 02:34:49 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000280)=@HCI_VENDOR_PKT, 0x2) openat$snapshot(0xffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000000), 0x4) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00') 02:34:51 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0xc1800) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000280)={r3, &(0x7f0000000200)=""/87}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000002c0)=0x2, 0x4) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000300)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f0000000380)=0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f00000003c0)={0xffffffffffffffff, 0x4, 0x1}) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000480)={0xa30000, 0x10040000, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x980915, 0xfff, [], @p_u32=&(0x7f0000000400)=0x100}}) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f00000004c0)={0x0, 'vlan1\x00', {0x2}, 0xb75}) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000500)=0x0) fcntl$setown(r0, 0x8, r7) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @rand_addr=0x64010102}}, 0x0, 0x0, 0x10, 0x0, "694dfc6be505673d07960969c4a689eaa711c85d16904d7eed7a365a6dc49766c12dd46802c33be9d9d909d26874f88d83e15efca115f9c3b07ae57d10fd42cbba3af0c2b6e6abf12d6fe274516c00f4"}, 0xd8) [ 253.687566][ T33] audit: type=1400 audit(1595298891.032:9): avc: denied { execmem } for pid=8740 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 254.001884][ T8741] IPVS: ftp: loaded support on port[0] = 21 [ 254.219741][ T8741] chnl_net:caif_netlink_parms(): no params data found [ 254.370500][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.377740][ T8741] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.387121][ T8741] device bridge_slave_0 entered promiscuous mode [ 254.399737][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.407172][ T8741] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.417018][ T8741] device bridge_slave_1 entered promiscuous mode [ 254.463499][ T8741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.480521][ T8741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.530310][ T8741] team0: Port device team_slave_0 added [ 254.541829][ T8741] team0: Port device team_slave_1 added [ 254.584750][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.591872][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.618144][ T8741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.633070][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.641103][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.667232][ T8741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.726103][ T8741] device hsr_slave_0 entered promiscuous mode [ 254.735527][ T8741] device hsr_slave_1 entered promiscuous mode [ 254.746022][ T8741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.753916][ T8741] Cannot create hsr debugfs directory [ 255.015912][ T8741] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.052234][ T8741] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.077993][ T8741] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.103196][ T8741] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 255.168506][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.175859][ T8741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.183899][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.191332][ T8741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.235258][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.247323][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.356162][ T8741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.383560][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.393362][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.409287][ T8741] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.427379][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.437419][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.447856][ T2304] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.455219][ T2304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.513863][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.523691][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.533231][ T2304] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.540591][ T2304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.552720][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.563690][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.574507][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.584941][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.595279][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.605616][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.616036][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.625585][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.643143][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.653011][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.662892][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.678427][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.729583][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.737421][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.764146][ T8741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.810215][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.820508][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.870539][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.880220][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.897123][ T8741] device veth0_vlan entered promiscuous mode [ 255.913858][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.922983][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.942722][ T8741] device veth1_vlan entered promiscuous mode [ 256.000660][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.009861][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.019330][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.029393][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.048346][ T8741] device veth0_macvtap entered promiscuous mode [ 256.078623][ T8741] device veth1_macvtap entered promiscuous mode [ 256.122195][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.133542][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.147192][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.158212][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.168320][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.177719][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.187780][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.238673][ T8741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.249739][ T8741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.263239][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.274047][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.284363][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.747544][ T8965] binder: 8964:8965 ioctl 4004f506 20000380 returned -22 [ 256.781861][ T8969] binder: 8964:8969 ioctl 4004f506 20000380 returned -22 02:34:54 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0xc1800) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000280)={r3, &(0x7f0000000200)=""/87}) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000002c0)=0x2, 0x4) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000300)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f0000000380)=0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f00000003c0)={0xffffffffffffffff, 0x4, 0x1}) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000480)={0xa30000, 0x10040000, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x980915, 0xfff, [], @p_u32=&(0x7f0000000400)=0x100}}) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f00000004c0)={0x0, 'vlan1\x00', {0x2}, 0xb75}) socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000500)=0x0) fcntl$setown(r0, 0x8, r7) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @rand_addr=0x64010102}}, 0x0, 0x0, 0x10, 0x0, "694dfc6be505673d07960969c4a689eaa711c85d16904d7eed7a365a6dc49766c12dd46802c33be9d9d909d26874f88d83e15efca115f9c3b07ae57d10fd42cbba3af0c2b6e6abf12d6fe274516c00f4"}, 0xd8) [ 256.953864][ T8972] binder: 8971:8972 ioctl 4004f506 20000380 returned -22 02:34:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2000000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x1) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, @nl=@unspec, @phonet={0x23, 0x2, 0x8, 0x81}, @xdp={0x2c, 0x2, r3, 0x18}, 0x3, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)='ipvlan1\x00', 0x8, 0x1, 0x8000}) 02:34:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="6ca1cfcb7f6d0000001000010800000000000000", @ANYRES32=r6, @ANYBLOB="11220000000000001c001a8018000a8014000700fe8800000000000000000000000000010a0002000180c200000000001400140076657468305f766c616e00000000000008001b00000000000500110000000000"], 0x6c}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={r6, @broadcast, @rand_addr=0x64010101}, 0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:34:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="6ca1cfcb7f6d0000001000010800000000000000", @ANYRES32=r6, @ANYBLOB="11220000000000001c001a8018000a8014000700fe8800000000000000000000000000010a0002000180c200000000001400140076657468305f766c616e00000000000008001b00000000000500110000000000"], 0x6c}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={r6, @broadcast, @rand_addr=0x64010101}, 0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:34:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="6ca1cfcb7f6d0000001000010800000000000000", @ANYRES32=r6, @ANYBLOB="11220000000000001c001a8018000a8014000700fe8800000000000000000000000000010a0002000180c200000000001400140076657468305f766c616e00000000000008001b00000000000500110000000000"], 0x6c}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={r6, @broadcast, @rand_addr=0x64010101}, 0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:34:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="6ca1cfcb7f6d0000001000010800000000000000", @ANYRES32=r6, @ANYBLOB="11220000000000001c001a8018000a8014000700fe8800000000000000000000000000010a0002000180c200000000001400140076657468305f766c616e00000000000008001b00000000000500110000000000"], 0x6c}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={r6, @broadcast, @rand_addr=0x64010101}, 0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:34:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="6ca1cfcb7f6d0000001000010800000000000000", @ANYRES32=r6, @ANYBLOB="11220000000000001c001a8018000a8014000700fe8800000000000000000000000000010a0002000180c200000000001400140076657468305f766c616e00000000000008001b00000000000500110000000000"], 0x6c}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:34:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:34:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:34:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:00 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[], &(0x7f0000001240)=""/4098, 0x3e, 0x1007, 0x1041}, 0xfe3b) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x5, &(0x7f0000000400)=[{&(0x7f0000000140)="4557dbf5e03d8db3d007c93e5c6a8596013b9e2ea0a01130297ae83ef42be2fdb02cb6b69146b897ead4ab6092801950f4312f8c648a7b9d9f92cfd5749b75e8628cbe06bda7bed44cfaa7c9c3b3d2125681f1a80596427a543b8ce11eb6b14d607340faa01bba457870", 0x6a, 0x6}, {&(0x7f00000001c0)="bf45fd60d1", 0x5, 0x4}, {&(0x7f0000000480)="3b7d7185722434c460f6ee0eda3db5161b15d1d1c4340b042c6eaa453bc41176ad109e9fa30d3b71d2d9626d08afbc2de39b7ebdab4b71a2080a", 0x3a, 0x71a93362}, {&(0x7f0000000240)="d42809d8e28e02c2c63a1d7c1cf764290cfe3626693f40348ffc0f26eea3ff4a6dfb6e835c52748fa8d84a04d67d15d881c756c0ac1a8f6b47d6dc305a909f25490cbd823ee0e1d8306428d7fab42a8e16129fa7207b02635a185ef4be293d56d19c9e80da3230a0aae5e69453d6e1689bcfa63dfc60443117e4c0e1b453ef0023", 0x81}, {&(0x7f0000000300)="67937b6b574d42e6f301076874f87556038a9311ba5ec655f6be7b5abb9d62f108858d25464538d9591bfe350b6caa1fa4b73549e3a24df9ae9bee4488f917925380c3a69872fa6d6be9ba4ac7421560a8343b021ece344c05e151d25e63cfecb09fed9869991812a56944fcfdb9be5783ce273e3d2a81a894c0daf0b32c16e60949ed37a14c8c24e126f17346900af4988fed59c1d14413491ff1d7627b42b6f802066cac534ac3b6f61cdbeff5d0761776508e01d2c784293d5c32804cf40d3cf5b3ec5bd251dc35333fd8c512675efd3bb97afa5e6b9fb5108a8385bfbfabbbec7243de", 0xe5, 0x3ff}], 0x282000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000140)=0xfc33) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000100)={r5, 0x0, 0x1, '7'}, 0x9) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440)={r5, 0x401}, 0x8) 02:35:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0x1}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x1e, 0xfe00000000000}, @IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x3fae}, @IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}, @IFLA_BR_MAX_AGE={0x8, 0x3, 0x1b}]}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x402c055}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x400c4150, &(0x7f00000000c0)={0x0, &(0x7f0000000000)="67a9ce309fadccc75047f3c48b38a44037e723be23aa7ad602a7191471040f86f6c492e92ade26900b9a17d16415cf24f55b059390e917924f976f17055619d99db331aa5b4c387176d3600b73fa2cd3fd2efe65115ae8cfae0a2b9fe7cb3f19f2a80a9fb0001fd888ac06b0bb4cbbdd871fcc40fbb6cd7546640d4a942f11e1880116ad80a74c4f8f99653510a901dacf55a9954ef3e155698483238aaec77c66e28af1af4f890d8041d3972d00", 0xae}) 02:35:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 263.400099][ T9043] IPVS: ftp: loaded support on port[0] = 21 02:35:01 executing program 0: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x78, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x682d2692141770da}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8000}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x882}, 0x8c1) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x8000, &(0x7f0000000100)=ANY=[@ANYBLOB="28c8e50700ef68194a0f4461e0eda2dc2501e1980ae3f91559e03f3254eafa99357f60fe73881e8a6411ac3ecdfa8b7e086ff8c76365f273af6a13891d5795ec82ff15dfc5b15efa8f03687b8a181c3beb010b9c11c3"]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$P9_RWSTAT(r3, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=@newlink={0xcc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3219}, [@IFLA_AF_SPEC={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'batadv0\x00'}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_PORT_SELF={0x78, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "8f059addd834d10bf24e7d85b984513a"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8abc214d649a1a29e25e6ced36e2935f"}, @IFLA_PORT_PROFILE={0x8, 0x2, '\'(!\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x76f8}, @IFLA_PORT_VF={0x8, 0x1, 0xff}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "610df4ece24dc4fd8d2ecc1c62ab2190"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1f}, @IFLA_PORT_PROFILE={0xf, 0x2, ',*.\xc5^![!@)\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xfd}]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}]}, 0xcc}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000180)={r5, 0x1, 0x6, @random="5deccc3155d4"}, 0x10) readlinkat(r0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000280)=""/201, 0xc9) mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x6000, 0x0) 02:35:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 263.808225][ T9043] chnl_net:caif_netlink_parms(): no params data found [ 263.891644][ T9146] EXT4-fs (loop0): Unrecognized mount option "(Èå" or missing value [ 264.143459][ T9043] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.151393][ T9043] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.160876][ T9043] device bridge_slave_0 entered promiscuous mode [ 264.231344][ T9043] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.238633][ T9043] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.248202][ T9043] device bridge_slave_1 entered promiscuous mode 02:35:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 264.435643][ T9043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.482534][ T9043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.590911][ T9043] team0: Port device team_slave_0 added [ 264.627855][ T9043] team0: Port device team_slave_1 added 02:35:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 264.714552][ T9043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.721731][ T9043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.747955][ T9043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.824576][ T9043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.831795][ T9043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.858422][ T9043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 02:35:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 265.000593][ T9043] device hsr_slave_0 entered promiscuous mode [ 265.053482][ T9043] device hsr_slave_1 entered promiscuous mode [ 265.079858][ T9043] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.087493][ T9043] Cannot create hsr debugfs directory 02:35:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 265.607761][ T9043] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 265.672553][ T9043] netdevsim netdevsim2 netdevsim1: renamed from eth1 02:35:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 265.751506][ T9043] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 265.807169][ T9043] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 266.057098][ T9043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.095606][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.105304][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.153981][ T9043] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.197655][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.208028][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.217486][ T3599] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.224852][ T3599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.300911][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.310447][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.320328][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.329757][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.336979][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.346086][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.356985][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.367827][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.378253][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.398280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.408053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.418537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.439886][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.450171][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.482065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.491854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.514580][ T9043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.584171][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.592382][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.618476][ T9043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.712171][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.722345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.800495][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.810089][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.841690][ T9043] device veth0_vlan entered promiscuous mode [ 266.879982][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.888905][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.904594][ T9043] device veth1_vlan entered promiscuous mode [ 266.977899][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.988438][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.010033][ T9043] device veth0_macvtap entered promiscuous mode [ 267.028762][ T9043] device veth1_macvtap entered promiscuous mode [ 267.070546][ T9043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.082107][ T9043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.092163][ T9043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.102711][ T9043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.116305][ T9043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.131605][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.141064][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.150492][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.160448][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.200591][ T9043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.211151][ T9043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.222678][ T9043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.233231][ T9043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.246601][ T9043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.261934][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.272300][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:35:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x5) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4008010) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000280)={0xa30000, 0xfff, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x990900, 0x9, [], @p_u32=&(0x7f0000000200)=0x7f}}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r5 = socket$inet(0x2, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) 02:35:05 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x5, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x100010, r1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x3, 0x800, 0x5}}, 0x30) sendto$inet6(r0, 0x0, 0x0, 0xfe80, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local}, 0x1c) 02:35:05 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) r2 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2, 0x0) r3 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xe0901, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x2, 0x30, 0xfff, 0x1}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={r4, 0x8001, 0x4}, 0x10) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f00000001c0)={'veth0_to_team\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000280)={0xa10000, 0xfffffff9, 0x200, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9b0905, 0xfc, [], @p_u8=&(0x7f0000000200)=0x3}}) ioctl$vim2m_VIDIOC_TRY_FMT(r6, 0xc0cc5640, &(0x7f0000000400)={0x1, @win={{0x81, 0x7fffffff, 0x5, 0x8}, 0x3, 0x5, &(0x7f0000000340)={{0x4, 0x1, 0xffff8001, 0x1fffe00}, &(0x7f0000000300)={{0x2, 0x0, 0x9, 0x4}, &(0x7f00000002c0)={{0x7f, 0x200, 0x1368, 0x8}}}}, 0x2, &(0x7f0000000380)="efaf3e6ca30ac961e782a0570f418afbee6ae15122aff6d170bdb3e25f2857832b858753ccae4727c2003f187f4c5de5ebaa1ec9e051c1f84625773bf445b8b5eb2dd17de1f90a906182406162ef8f815b007a0df0ad1d123c22223af4eab3507b0d848b89b49c2ebf5633553eda04b34f630f0e985146142fa724b3b7c281", 0xff}}) syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0xffff, 0x88403) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) write$evdev(r6, &(0x7f0000000580)=[{{0x0, 0x2710}, 0x14, 0xfff7, 0x1f}, {{0x77359400}, 0x4, 0xffff, 0x83d}, {{r7, r8/1000+60000}, 0x3, 0x966, 0x658}, {{0x0, 0x2710}, 0x12, 0x6, 0x2}, {{0x0, 0xea60}, 0x4, 0x9, 0x400}, {{}, 0x17, 0x8, 0x49a3e277}, {{0x77359400}, 0x5, 0xfff, 0xfff}, {{}, 0x3, 0x8001, 0x1}], 0x80) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000600)={r4, 0x200}, &(0x7f0000000640)=0x8) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r10, 0x84, 0x75, &(0x7f0000000680)={r9, 0x5}, &(0x7f00000006c0)=0x8) r11 = openat$sequencer2(0xffffff9c, &(0x7f0000000700)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$NBD_DISCONNECT(r11, 0xab08) bind$alg(0xffffffffffffffff, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-simd\x00'}, 0x58) 02:35:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2102, 0x0) accept4$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x40000) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) 02:35:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000000), 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, 0x810, r1, 0x9a7ff000) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x420880, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r5, 0x2287, &(0x7f00000002c0)=0x3) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3000001, 0x2010, 0xffffffffffffffff, 0x8fdc3000) write$RDMA_USER_CM_CMD_CONNECT(r6, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x3, 0x80000001, "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", 0x7, 0x9f, 0xff, 0x80, 0x0, 0x4, 0x81, 0x1}, r4}}, 0x120) sendfile(r2, r2, 0x0, 0x2) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000300), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8982, &(0x7f0000000240)={0x6, 'sit0\x00', {0x2}, 0x7846}) 02:35:06 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x2, "93660905d29833bde4f178c96d33288dfdc1fe628d72c427c9029835bab8786a"}) 02:35:06 executing program 2: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x200, 0x0) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f00000001c0), 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', r6}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="000000000000000024001280010000006272696467655f73c20220f5cc965ec86c617665000000000c0005800500070000000000ecd7956936e8240b1c335828e922d4a6e3065b776fa10a5a3efa6da8845dde7c79b70abeffff1dbeef5ad0e8ef3600de5bdf5e8de2d2710309d6b961c8ed81ad0b8f510fccc9f0c32366bf049f4c9a494ab46155996c64c924da5200a58838827662513acb5f7ffe276b51d894cc3cd7"], 0x44}}, 0x0) 02:35:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c0002800800020000000000"], 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10010, r2, 0xffffc000) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000040)=0x4) ioctl$CHAR_RAW_FRASET(r2, 0x1264, &(0x7f0000000000)=0x1) 02:35:06 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 269.644821][ T9351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9351 comm=syz-executor.0 [ 269.684955][ T9350] IPVS: ftp: loaded support on port[0] = 21 02:35:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1006}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000000), 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) close(r2) r4 = openat$userio(0xffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x88200, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) 02:35:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 270.326813][ T9350] chnl_net:caif_netlink_parms(): no params data found 02:35:07 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009032, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x3, 0x3, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x4}}, @NFQA_MARK={0xfffffffffffffe7a, 0x3, 0x1, 0x0, 0x7}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3ff}]}, 0x30}}, 0x40) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) madvise(&(0x7f0000a69000/0x4000)=nil, 0x4000, 0x0) [ 270.741554][ T9350] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.748806][ T9350] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.758503][ T9350] device bridge_slave_0 entered promiscuous mode [ 270.823812][ T33] audit: type=1326 audit(1595298908.173:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9485 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f47549 code=0x0 [ 270.862979][ T9350] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.870474][ T9350] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.880496][ T9350] device bridge_slave_1 entered promiscuous mode [ 271.003107][ T9350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.019252][ T9350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.068641][ T9350] team0: Port device team_slave_0 added [ 271.081411][ T9350] team0: Port device team_slave_1 added [ 271.132167][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.139232][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.165572][ T9350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.189156][ T9350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.197202][ T9350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.223390][ T9350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.350612][ T9350] device hsr_slave_0 entered promiscuous mode [ 271.381897][ T9350] device hsr_slave_1 entered promiscuous mode [ 271.422055][ T9350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.429961][ T9350] Cannot create hsr debugfs directory [ 271.551077][ T33] audit: type=1326 audit(1595298908.893:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9485 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f47549 code=0x0 [ 271.804736][ T9350] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 271.858468][ T9350] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.909560][ T9350] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 271.965583][ T9350] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 272.193587][ T9350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.226040][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.235654][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.256158][ T9350] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.300066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.310082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.319048][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.326531][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.375219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.384690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.395726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.404963][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.412355][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.421480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.432367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.443350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.453898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.464252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.474662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.507270][ T9350] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.518454][ T9350] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.571880][ T9350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.637165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.647419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.657131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.667518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.677419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.687089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.695071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.703020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.713128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.740171][ T9350] device veth0_vlan entered promiscuous mode [ 272.762124][ T9350] device veth1_vlan entered promiscuous mode [ 272.810360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.819609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.829058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.839955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.849358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.858704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.868556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.886166][ T9350] device veth0_macvtap entered promiscuous mode [ 272.903020][ T9350] device veth1_macvtap entered promiscuous mode [ 272.935817][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.946855][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.956942][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.967609][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.977826][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.988467][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.002362][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.016243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.025678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.034835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.044329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.053719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.063790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.136397][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.147949][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.158062][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.168697][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.178765][ T9350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.189386][ T9350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.203284][ T9350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.215286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.225429][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:35:11 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x48, 0x2, 0x6, 0x0, 0x2f00, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_SIZE={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x81000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getpeername(r3, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x80) getsockname$packet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) accept4$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x800) sendmsg$can_raw(r4, &(0x7f0000000480)={&(0x7f00000002c0)={0x1d, r6}, 0x10, &(0x7f0000000300)={&(0x7f0000000400)=@canfd={{0x4, 0x1, 0x1}, 0x1e, 0x1, 0x0, 0x0, "b33d379ff9b00c48849d8d974472ffc4b237763cbff6687defe3133f07b18ab7dd6338345cc1041dd9debe19067d03d3af38975757d1420a51aa26c580e765a2"}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000880) 02:35:11 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x31]}}}}]}) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = gettid() tkill(r2, 0x3f) move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r3, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00', r4}, 0x30) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2800008}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}, @NL80211_ATTR_PID={0x8, 0x52, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffe0, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3326, 0x7fff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffbb, 0x2}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000001) chdir(&(0x7f0000000000)='./file0\x00') 02:35:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:11 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="6bdd"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x2c, 0x2, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 274.117881][ T9611] IPVS: ftp: loaded support on port[0] = 21 02:35:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 274.471738][ C1] hrtimer: interrupt took 82611 ns 02:35:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x1, 0x9) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="dee478bf5e5b680c32cb26080000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 02:35:12 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 274.860080][ T9617] IPVS: ftp: loaded support on port[0] = 21 02:35:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000040)=""/123, &(0x7f00000000c0)=0x7b) 02:35:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = dup(r0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x8, {"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", 0x1058}}, 0x1006) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bf31ddcba7e0073797a32000000000500040f010000000900010073797a3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e4462320", @ANYRES16=r5, @ANYBLOB="010026bd7000fedbdf25020000000900030073797a32000000000900010073797a31000000000900030073797a32000000000900010073797a3200000000"], 0x44}, 0x1, 0x0, 0x0, 0x4040041}, 0x8010) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x44, r5, 0x20, 0x70bd26, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6_vti0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4000040) 02:35:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x0, 0xc4, 0x9, 0x7, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x80, @private0, 0x1}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp6\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={r3}) 02:35:12 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 275.541416][ T1575] tipc: TX() has been purged, node left! 02:35:13 executing program 0: clone(0x80111200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3f) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3f) move_pages(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x3f) move_pages(r2, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000000)={0x1, 0x3f}, 0x2) clone(0x112fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) tkill(r4, 0x800000009) [ 275.777924][ T9690] IPVS: ftp: loaded support on port[0] = 21 02:35:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:13 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7261ccd5571c827bd102000000000000003aa174870d904bc8002a190000000002000000030018abe5e04fee19299c00edffffff0000000008"], 0x1) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x5, 0x7, 0x8, 0x7, 0x0, 0xffffffff}) splice(r0, 0x0, r2, 0x0, 0x80000000064b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001ff600000500000001bf00000000", @ANYRES32, @ANYBLOB="000000df01000000280012800a0001007678b9d47989000018000280140019"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:35:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000080)=0x84000) [ 276.448960][ T9694] IPVS: ftp: loaded support on port[0] = 21 02:35:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x0, 0xc4, 0x9, 0x7, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x80, @private0, 0x1}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp6\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={r3}) 02:35:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x0, 0xc4, 0x9, 0x7, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x80, @private0, 0x1}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp6\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={r3}) [ 277.031264][ T9751] IPVS: ftp: loaded support on port[0] = 21 02:35:14 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000080)=0x84000) [ 277.101628][ T9753] IPVS: ftp: loaded support on port[0] = 21 02:35:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000000), 0x4) write$binfmt_elf32(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0xcb, 0x6, 0x5, 0x9, 0x6, 0x3, 0x3e, 0x6, 0x2a2, 0x34, 0x3ac, 0x7, 0xff, 0x20, 0x1, 0x6, 0xf3, 0x401}, [{0x70000000, 0x8, 0x6, 0x1000, 0x5, 0x5, 0x7, 0x1f9dc0}], "", [[], [], [], [], []]}, 0x554) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:35:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x0, 0xc4, 0x9, 0x7, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x80, @private0, 0x1}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp6\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={r3}) [ 278.251744][ T9811] IPVS: ftp: loaded support on port[0] = 21 02:35:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x140, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000140)=0xfc33) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000100)={r5, 0x0, 0x1, '7'}, 0x9) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000480)={r5, 0x9}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000)=ANY=[@ANYRES32=r5, @ANYBLOB="4c0000007c707519ce0db381e92c06d77fed0b43af8c7c00c89311cee013c13550e95b631674b223d88e58aeec9751498338a411e1e9a98b227daec910c308b20882581919e68ae6805fc6f9e7be40ea"], &(0x7f00000000c0)=0x54) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) setresuid(0x0, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000200)='reiserfs\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000300)="2ce8b40d1e5ecb4fe19a4cebb7dfd7b044db56b4034a4a1074a186ff3b87dfa647bbdd2619f6ee1855f5198c40f3b4311eb788e329bbe5248150e26e37b0a32f770ceae502feed3d33705f9a74d676", 0x4f, 0x77cf430c}], 0xc42, &(0x7f00000003c0)={[{@errors_continue='errors=continue'}, {@hash_tea='hash=tea'}, {@usrjquota='usrjquota'}, {@tails_off='tails=off'}, {@jdev={'jdev', 0x3d, './file0'}}, {@errors_ro_remount='errors=ro-remount'}], [{@pcr={'pcr', 0x3d, 0x10}}, {@uid_gt={'uid>'}}, {@uid_eq={'uid'}}, {@smackfsroot={'smackfsroot'}}]}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f000044e000/0x1000)=nil) read(r6, &(0x7f0000009f9c)=""/100, 0x64) 02:35:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYRES32=r0, @ANYBLOB="00000000000000002800120009000100"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x40000000}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) pipe(&(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = inotify_init() dup(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r7, 0x0) setfsuid(r7) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x80, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2ebb}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0x5325}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x8b05}}]}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 02:35:16 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:16 executing program 3: syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="646d61f36b2c30303030303030303030303030303030303030303030302c00"]) 02:35:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0x0, 0xc4, 0x9, 0x7, 0x2}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x80, @private0, 0x1}], 0x1c) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f00000003c0)='net/udp6\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={r3}) [ 279.275845][ T9851] ntfs: (device loop3): parse_options(): Unrecognized mount option dmaók. [ 279.284854][ T9851] ntfs: (device loop3): parse_options(): Unrecognized mount option 00000000000000000000000. [ 279.295211][ T9851] ntfs: (device loop3): parse_options(): Unrecognized mount option . 02:35:16 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 279.553490][ T9855] IPVS: ftp: loaded support on port[0] = 21 02:35:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x3c}}, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$SIOCRSACCEPT(r1, 0x89e3) [ 279.640783][ T9851] ntfs: (device loop3): parse_options(): Unrecognized mount option dmaók. [ 279.649909][ T9851] ntfs: (device loop3): parse_options(): Unrecognized mount option 00000000000000000000000. [ 279.660234][ T9851] ntfs: (device loop3): parse_options(): Unrecognized mount option . 02:35:17 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0xc}, {0x4}, {0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x10a, 0x1, &(0x7f00000000c0)="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"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f00000004c0)={0xcd2c, 0x0, 0x2010, 0x200, 0x3f, 0x6, 0x1}) 02:35:17 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x35, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000140), 0x2, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x100009) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x4}, 0x1c) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') 02:35:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x40, 0x0, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda4454", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) sched_getparam(0x0, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x4000}, @sack_perm, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x6, 0x1}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='veth1_vlan\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x12001, 0x0, 0x0) 02:35:17 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 280.579007][ T1575] tipc: TX() has been purged, node left! [ 280.625481][ T33] audit: type=1326 audit(1595298917.973:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9930 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fc8549 code=0x0 [ 280.739275][ T1575] tipc: TX() has been purged, node left! [ 280.795355][ T33] audit: type=1400 audit(1595298918.143:13): avc: denied { create } for pid=9934 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 280.817044][ T33] audit: type=1400 audit(1595298918.143:14): avc: denied { name_bind } for pid=9934 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 280.839358][ T33] audit: type=1400 audit(1595298918.143:15): avc: denied { node_bind } for pid=9934 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 02:35:18 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x400c744d) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffc) 02:35:18 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x40, 0x0, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda4454", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) sched_getparam(0x0, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x4000}, @sack_perm, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x6, 0x1}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='veth1_vlan\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x12001, 0x0, 0x0) 02:35:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x40, 0x0, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda4454", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) sched_getparam(0x0, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x4000}, @sack_perm, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x6, 0x1}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='veth1_vlan\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x12001, 0x0, 0x0) 02:35:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f00000001c0)=0x1, 0x4) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket(0x11, 0xa, 0x0) socket(0x10, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0400000000008d29ca936744f1a10000200012800e00010069700000001b000280080001006662c293323d7c5c81b181aa440e65f651dfd52e1eaee2666edcd444be83b29c6ed397f8cb34f7a27063dbee023e7d9766d5c374b6c51b1b111fd71331329cd9fb29a996a6e4dfd83f8496d0bc9a0b9d66735e14b86e0ea86736b833c12f9a789fd9fe6eabf533602759a52c8f812d7dbc216e00e71d5a2e2d3549444c04aac768c7f33e90cc2b8dc232be9d73fb1c1c1e045e62eff15203", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) 02:35:19 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x40, 0x0, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda4454", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) sched_getparam(0x0, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x4000}, @sack_perm, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x6, 0x1}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='veth1_vlan\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x12001, 0x0, 0x0) [ 282.099345][ T9964] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 02:35:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x40, 0x0, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda4454", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) sched_getparam(0x0, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x4000}, @sack_perm, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x6, 0x1}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='veth1_vlan\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x12001, 0x0, 0x0) [ 282.223431][ T9966] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 02:35:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000100)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f00000001c0)=0x1, 0x4) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket(0x11, 0xa, 0x0) socket(0x10, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0400000000008d29ca936744f1a10000200012800e00010069700000001b000280080001006662c293323d7c5c81b181aa440e65f651dfd52e1eaee2666edcd444be83b29c6ed397f8cb34f7a27063dbee023e7d9766d5c374b6c51b1b111fd71331329cd9fb29a996a6e4dfd83f8496d0bc9a0b9d66735e14b86e0ea86736b833c12f9a789fd9fe6eabf533602759a52c8f812d7dbc216e00e71d5a2e2d3549444c04aac768c7f33e90cc2b8dc232be9d73fb1c1c1e045e62eff15203", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) 02:35:20 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x40, 0x0, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda4454", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) sched_getparam(0x0, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x4000}, @sack_perm, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) r1 = syz_open_procfs(0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x6, 0x1}) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='veth1_vlan\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x12001, 0x0, 0x0) [ 282.799055][ T9979] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 02:35:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r2, 0x113, 0x2, 0x0, &(0x7f00000000c0)) 02:35:20 executing program 0: r0 = socket(0x2, 0x6, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000024ff66ab1be8a9f35b9a5d9488316cff2c5c362da6c15e1c469a9ea8d846c7246c0f4a055cbcda4b185e523e40a8dc1bc0cdbef1dc39d18934972e5073c25d44c4234c00f8c364444ec149bcb24821b25026668adca2c19d020d4a8fd9a2b1049ea1b2900b5b9db1dc104f97650e7d719bdacbddbe2fbb165ff0d13a44ed1a196e4f303d82e33e6328d5e21a", @ANYRES32=r3, @ANYRESHEX], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000400f1ff0a0001007273767036"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:35:20 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x84000) [ 283.344933][ T9991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:35:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000180)) r1 = openat$bsg(0xffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x8100, 0x0) read$FUSE(r1, &(0x7f00000002c0), 0x1000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000300010000000000000000000000000a14000000020000000000000000140000001100010000000000000000000000000a4c08241bec433368244c05509417d27b13cdef0d5421942e97c563ca6b61c50cf072db55c61fbb6c28261649704e07e5769c84cee272ac4ebf7a08cee20d002fe65accd45412a0ad4e5049fc6bc8f43c5c003cf3561bcc9921015d05120b4e20db5393536d1776519b40f7ca25510013ebdd207f952785301887eae9ac7effe6e52e2b157b22c1368f375bd7008c90f8b6f7022fdf9ce39fffc7132766c40477df9371f6ced5b53461eb30322e35f5f5418604c235c0746192594ce870d0b706e8c9ffa6104bca8b22b7a15c42a1babd7d29c51084d1c8d31d001e58a2bad53e1ce5b339fc9b2644d6b7861a4675155e9b1f182e81960cb0e2801bb9d2d4519c6ef13b8edb865fdcf8df8d1669840b85dbddbe70ac7a256020f5ecd8e0d57eb2cc331a74e59343addab3cd40821239c3b277"], 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000240)) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e21, 0xfffffffe, @local, 0x1}, {0xa, 0x4e23, 0x1000000, @remote, 0xff}, 0x8, [0xefb2, 0xa56a, 0x7fffffff, 0x3f, 0x200, 0x8, 0x4, 0x6]}, 0x5c) [ 283.497080][ T9998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:35:21 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2e2080) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r4, 0x10, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000001) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) r5 = openat$full(0xffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x20, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x50, r7, 0x605, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x48, r7, 0x20, 0x70bd28, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x4c8}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) accept4$vsock_stream(r3, &(0x7f0000000240), 0x10, 0x800) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @empty}}}}}, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0084320, &(0x7f00000000c0)={0x10000}) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f0000000380)={0x100, 0x9, &(0x7f0000000280)=[0x81, 0x4, 0x7, 0x9, 0x9d, 0x9, 0xfffffffd, 0xfff, 0x7], &(0x7f00000002c0)=[0x8, 0x6, 0x0, 0x80], &(0x7f0000000300)=[0x8, 0x3], &(0x7f0000000340)=[0x0, 0x2, 0x2, 0x28, 0x0, 0x20, 0x2, 0x1f], 0x0, 0x7fff}) 02:35:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) lseek(r0, 0x1000000000000004, 0x0) 02:35:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x6) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x4b}}, 0x40) 02:35:21 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x38000, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) 02:35:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffe}, 0x1c) listen(r0, 0x10001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfffffffc}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 02:35:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3000280024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000080001006874620004000200"], 0x30}}, 0x0) 02:35:21 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:22 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x10040, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x104911, r2, 0x3000) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xce470cd1c754a776, 0x0) bind$can_raw(r3, &(0x7f0000000140), 0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000001, 0x65342d284a871399, r2, 0x50879000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) 02:35:22 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x9, 0x8, 0x400, 0x40}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x400, r1}, 0x38) r2 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r2, 0x28, &(0x7f0000000080)}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3, r1}, 0x38) 02:35:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x68, r1, 0x10, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0xffff, @media='udp\x00'}}}, [""]}, 0x68}}, 0x8000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000180)={0x4, 0x1, 0x81}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) accept4$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r5, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x2e2}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x400c080) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r6, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) 02:35:22 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3d90", 0x3}, {&(0x7f00000000c0)="03", 0x1, 0x12}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='dos1xfloppy']) [ 285.189555][ T1575] tipc: TX() has been purged, node left! 02:35:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c60ca48e4e5bf4defb50b8f82fa900"/282], 0x10c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000540)={0x0, 0x0, 0x5, 0x0, [], [{0x400000, 0x6, 0x5, 0x200, 0x8, 0x10001}, {0x81, 0x1, 0x33, 0x6, 0xb2f, 0xbe}], [[], [], [], [], []]}) [ 285.529521][T10055] FAT-fs (loop0): bogus number of reserved sectors [ 285.536275][T10055] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 285.546210][T10055] FAT-fs (loop0): Can't find a valid FAT filesystem 02:35:22 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 285.619126][T10055] FAT-fs (loop0): bogus number of reserved sectors [ 285.625741][T10055] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 285.635384][T10055] FAT-fs (loop0): Can't find a valid FAT filesystem 02:35:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:23 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x68, r1, 0x10, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0xffff, @media='udp\x00'}}}, [""]}, 0x68}}, 0x8000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000180)={0x4, 0x1, 0x81}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) accept4$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r5, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x2e2}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x400c080) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r6, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) 02:35:24 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) eventfd(0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000140)=0xfc33) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x1c, &(0x7f0000000440)=[@in6={0xa, 0x4e21, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffffff44}]}, &(0x7f0000000180)=0xfffffffffffffcfe) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000100)={r8, 0x0, 0x1, '7'}, 0x9) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={r8, 0x9}, 0x8) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [{0x2, 0x3}, {0x2, 0x2}, {}, {0x2, 0x1}], {0x4, 0x7}, [{0x8, 0x5}], {0x10, 0x4}, {0x20, 0x2}}, 0x4c, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r8, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000180)={r9, @in={{0x2, 0x4e22, @multicast2}}}, &(0x7f0000000240)=0x84) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 02:35:24 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) write$FUSE_INTERRUPT(r5, &(0x7f0000000240)={0x10, 0x0, 0x5}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468bb679ef0b76624d84046323eca6e6ffd2a5cb1f02e7715a415de5b04cf5d6b482c9774dd69a6301b7c3f28afd5d9e10a2bba9e5b7797ed6d99e317d07b6bfa8c8e0266418b6ed0736b0eff8ed3c69daef9028a17f0dcc21c27160c677c1ea9b79c74f3650940e290e11bf790618ffdb4f272e9adc42cdc44636f6b94"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000873869d100", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x3, r4}}, 0x20}}, 0x0) 02:35:24 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000280), 0x4) 02:35:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000000), 0x4) fstat(r1, &(0x7f00000000c0)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x8) syz_mount_image$xfs(&(0x7f0000000800)='xfs\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={[{@noalign='noalign'}, {@nogrpid='nogrpid'}, {@logbufs={'logbufs'}}]}) 02:35:25 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x100010, r0, 0xa6af8000) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="93c56b33f469fe6bf8", 0x9}, {&(0x7f0000000080)="4b5164763218eeb441c0c8f3061791824beaa10386a6e3883e7e139cfddb1e774041900323d77cc48cbcb9fcab0899296d446fb2b4ba57f7ca446c9f", 0x3c}, {&(0x7f0000000780)="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", 0xfb9}, {&(0x7f0000001780)="151c56c80f5d8eba30ec3b99ad8f61b26b5ae06f50fc081e5e34bc6485d0bed0b89cd7cbb32bd7ee8daac09bb859a9f5d2e930b163eaf779d4b27a25c882ea342f5ff76c44cc98d290c75860359be1f9c9b464a088beaa7acf1967a16f7691fcd2ec8deb8c2b7602b781919dc82809589a852cd05132b05303ee4b2001105f6b6fd4d3ec062a26d5815d1dac0799f3d178ec1dda3e69aa2d8f36807891e36102ed031f938fec869a9c90a24e7fb3dc5d24d64780a4b7814037ad7abcdbed4b25acd976d843d16823ded78fbd6130c91609fba952ee932691e18da4d83b92b437e55f06f3699d39413dcccc337fec6f7e2fd75742a010ba497c4796d8e426e64b5a554277e838b8b4088eb8977e7536bf28d3cf1e16e4697219e984fbedf7aa005c8bbc0138e67f7caf259d607c135adc81b6baf77463c675d30fe861436562ad062487207dcea9349540cb7671f8c73d7440aed352e55cae8ddbf92e62131b8e2e17f8d8127d0584ea39e7550a4ff063365c90ff1f5a68a41574b680eae2077ff551357121d2a29904bb058b939dd1ea63f2b9a0b14175b52e0b06c1ea79f983082ee960eb6e7456303a8864edd4150aac824a6d685349928dbaabe3b62110c273f6f3dae5176d0904e13f75fa2f062197f428e9c8edaf2e115b2895e4c91d7eb7138e68bdc40181a824f80bb262c1d69e7658f626f0af17065a3a938598a704751bdefc4c0b2ac93e69d7073252e8499ed06a087f8971af8085cf308e679e88b80330987a62dc3a4f1fe4a57c894808916ba9dcf6d095f8aad5373f9756b0279ef6ec8979295af5bdf4d215caa98a1d0ec2a75de8b6f5bccdf3dd73c40756dc59ca08bd30e0a08d9ac875a7bec3c687e80e8649d41a9b64b8a69d6d25c820a9ff0d28432af748f64fd50f6ed994d7da692502995c194c774c7ee0cd0d7dd201495a5efd6c4a13067d866b3b5dcc72c3376dcf711f96e8436f97dcf8db7ed1e7f73a6ed698de5601131f58730cc07aab489fc6440d966b70f74f0141855a9a76f56ae02f13eec2308b2f082f2ed89a966ad5eecdd168f191b8289c8aef1465aedabe0ae8e3ad8a4ba8a9a9ba4762f6cbdabc9b82b4ce4b6277b825b2f47d77942215a8add9e8ac4f8710433060587da88462561f2ba0f4bdc7f4f71f3731c02e68985e137a2f11d3c47609b72c06d5dffff5388c9a3473d73d53cdb63bb0f5e573503a8f95a06bfe4b858b5be9fbc67eb028e91fa29a52ba771fc4639e69c32212a510bf3054974a8956071a807fa4a160ba049da7f16c1c06383753d33b41defff0458067054de1b818f452c6d5ba4742f82eb1e3c9f9a0e177b5ce4f785aa1da3045e1ee251ad37c57ece648cbe1084488398e3101836b75ca9f435613406ffc7d11e817af306f2bfdda95df5744fe68ae0b927089a4f03c92f0f2a8285ba3c45335d93b45be21cc418d895e041f1231242c733b2d3f1806538c5fdc58256ac1ce97819a21d75043b72d20e1fb9e0f894bfe719b8916beaab0a527fa7ed635bb13ca13e32d229ce1bf00aa82f8075fa5c08f85032947182eff0a8f50d30a4afaddf28597c5feb140145aff0824fa93b6de59ba190650ec831ab61ac387837f82e1c163827ed4a2d95bc440ece672558ebc81068fc54d4120c1969e7131a743974c447ec702e72a10d84d01fd5e5950a0a64e2e365cc21ad5958cb9591cb114114bb55e9283579368571e749115ff43af61791afb8a8ad37a19c412ae6874e1156dcc648679f8d241853878d72deda995ff166d0163277dee0ccae812b1598e58c7ac78dd84902177a8cd4dbe1beb931094c4546f24882eb8a83a680830ec164ca0fac552912e53375fc7981f56036d098812a4170592cf9f45f8b37a7c7194796a7b12605dbaa2edb2dfd4009414400aa9e09b7cd5bedac57d49efbfe8a7e21dafa973328e75efc1d7b952f1469fe5079660a654e327766a66c74f7d80b81da95f8c33a2c556d8fcc64b1672413008e1d800ed04763b9b96d17bfc72ac14daedecd0fc36a09911b82979c2a44610a738d0d8deb33ad9247ddd8f89b2f244cca1db36e4cea25a0da060f075b4209b623dfb6b57f9e43dceb32cbabcdd543812e8bf20a96f93d51329813445925309d49b1a0a7355f296fe0b78d90cb4190ced9adb7f7e724e45df95e25f91becdf89b8686798f42d62472992c761dc618bcc6c35675b37a8af80485a58e8233e938309f852e2bc6d5fda41dd6a21dac5fc600ea1b702a544875becc7adad80bbf7ada4385fceb9c044ef634dea488fc5c38d99340831ce13af68a1c5207a8f4defad9064923e4a072a67c424e3695aa16b060b39e18fac82c346a2d9886a94a1c8f4268a8d027bcb9830088a1ee45944876eb1bacece41a26131d5b967cfef57a0bba9b7c72d3257db9c711c3b8c995af900b852b5670a3b2ec1a39d8dd98adac86faabfa954feb1f8ede27567ab4fd389f1d43fe5fedd5cd871729786da6a350a9c6cf6ac6b06fbcd5f5d5c020a5763a96a120df99d2753d1da7d75879d66a0d69ac93e809b6db34681a74229cb8ad70e10ae73ce50b12996a8dc9b7a00732c65c6c273c71713d045e721e4ab83ceaa8cb4e9e6beab5a5bfa83e2a564f794b9a095b000188718e7bc563ca9763ec89644ed3a1effdd96f2c26c59e022b62a4e8f0496d5895f2416a69af3356ba0fd8e0f54679010e7576cfc6dedb0ae756ecae84bae9c64330005afbd4af264b0125bbb009ace3ba3185765b70b36876efdaa8898195fc4869b9d901d89aa4863be69d5c296944efa5629b6d7a9fca15aa10349498a2e5d1aa54cb28568100275a1866ca2f5a372d381441f78ba5726cedf52d4081f643eb636411691de9a574e053b82b97b39f66fc5108cd8d1f4e82c5ec86e2cf71f9be4c0c4f619b8566e12cc9afda0a88c9ccd8593641087b659850d948d21f065293deef50671dba83747e5c6ad8442c48e6e004131888f4538f4b90f37c6668a9df40a83cbdb3b6036203925787a3367f80fac0d35a5b46292821ba8200d5591a7f3fb0949ebff1141ff27b61aeb39f", 0x881}], 0x4, 0x3) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 02:35:25 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x84, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x84}, 0x1, 0x0, 0x0, 0x200008c4}, 0x20008000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050007007f00000008000a00", @ANYRES32=r3, @ANYBLOB="520a3c2d885001f54d6b5ecd56d2ebf5919727b8b10f257066a9e2392d90555a5d8ddde1f943eb9ca1ae12609dd847df3293e555318792945cc19b192488cb056549882b4e8048335eb1e8acad4a0b916c3474ee962408dc82f4c5a9afca11f48a99ec5f68f4cda2f9eaa2fb6fd71ddbb01825775c1ff9cc"], 0x44}}, 0x0) [ 288.311975][T10111] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:35:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a005, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb", 0x1, 0xe}], 0xa602, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)=@deltaction={0x134, 0x31, 0x20, 0x70bd26, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x14, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x40}, 0x4) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.stat\x00', 0x275a, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) setsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000000), 0x4) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x1, 0x0, 0x1, {0xa, 0x4e20, 0x3, @remote, 0x2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="71b1be248f99f4444a41c8d84ed833dd1ea5176cae1424ff176237a7940e9514f5585ceff4d62d505f68f3892155837bc72102fd0e63ef512f06c56fd863fa198ad3b955df121702b86a6b3f37205da638c0b6a510ab017ed6d07de21bec9e71eef2c820f92591242fcb0d9fff7cf44c2d0cfa0d3805ec4b32c4e2c69922b67ac03d4a28b5734f5b8e8fd9", 0x8b}], 0x1, &(0x7f0000000400)=[{0x8c, 0x108, 0x400000, "890d21dc78de2823ffb759396b376bef725340b0cecc11f6b002790feb950f51599d34c922f532ceb80860c762d5b29ea43680f5ac5577e4945c3c2d37e1475c8afcb9dfc14b4c942cdbc300bb4705cda11f5f38463bf87e184db51fe492746e2709bf7b28e0330a01135a79882c2a68f7e60b775fb2de942da2c0561c740297"}, {0xa4, 0x110, 0x400, "27001eb14b8d0fb3ef45e66388b1e36df70d1c9d672e2ff2b4ef6e05a8fa6572a0f031a2bde60b8ccb31b52e6b9ccd9d5823a743f826c07676161d594d2e4c49e5c9503dcb2c4d91265edd49a58f36025162f90831321d8c6b22c8be7078d5e2befff4d2fe49b488788255e8fe210913d6ffc8bc747ddbad88b1ee7f0f897fb7d9cf41ea1d518ac32875b3a897afbe560fb8771758bd22"}, {0xf8, 0x11, 0x8001, "7ec7345046855d9cfb0439163b5c115ed21d39d076af6c646bc6d6e1a9c7671107becece0430d757e6e31af7a9e53a5933241e7b74eac0ad8ebfd3b07734cb2928b513bed5e9907f08caa4a80ef9dc66f97d51edb76bf8937e8ad6d0bbeb1045961de8928d28a9f81796f0ec78754c61ef4d56ddb006376a94369b90e696cb6060e6ebdb3f267e334fbd2a9bad89d19a3e0e183ce37452fb35c2e2a2656f1b46fef35394bb35c5fb437148fd2c87e4603ae3a51bb63a389a656352b0caed915287a1073343cabb7edcc534ee05b942d6acaea203550f3ddd3321168f6a34fcac9e3854c171a425203481"}], 0x228}, 0x44080) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES32=r1], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) [ 288.393898][T10114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10114 comm=syz-executor.0 02:35:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000000c0)) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)={0x12, 0xbc, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=r2, r0, 0x7}, 0xb) [ 288.498533][T10111] device bond2 entered promiscuous mode [ 288.523862][T10115] bond2: (slave bridge1): making interface the new active one [ 288.531517][T10115] device bridge1 entered promiscuous mode [ 288.540361][T10115] bond2: (slave bridge1): Enslaving as an active interface with an up link 02:35:25 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 288.732029][T10114] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 288.744056][T10111] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10111 comm=syz-executor.0 [ 288.839848][T10114] device bond3 entered promiscuous mode 02:35:26 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1c8, 0x200, 0x2f00, 0x1c8, 0x200, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x0, 0x4}}, @common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@empty, 0x6d, r5}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ioctl$RTC_WIE_OFF(r6, 0x7010) 02:35:26 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, 0x0) pivot_root(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES64=r1], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="9c4ee613ce637d018307f30fe0732abbfe7d971fa3082811edac3a217485b993f02388001264cd2232a7d81033792bb7436498b365dc6bd03f69b3f51db2b2f18fa30b7e1b64ff729c9837bbb0ee70ae3f3704f1ba623629fd3e8dcd694a620caba79fb9ca1e1c01a819e5beac1e87895f200d7bbf"], 0x1) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, 0xe, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0xc008800}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000080)=0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a45320, &(0x7f00000000c0)={{0xb5, 0x8}, 'port0\x00', 0x0, 0x20004, 0x8, 0x558, 0x3e, 0x60000, 0x8001, 0x0, 0x1, 0x81}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 02:35:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bind$isdn(r0, &(0x7f00000010c0)={0x22, 0x81, 0xdf, 0x7f, 0x3f}, 0x6) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="0201550000250a100000ff45ac0000ffffff8100000003000000000002400000000063000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2c, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) 02:35:27 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:27 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) socket$inet6(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x3e, 0x0, &(0x7f0000000000)=0x41) syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80100, 0x0) ioctl$CHAR_RAW_BSZSET(r4, 0x40041271, &(0x7f00000000c0)=0x8) 02:35:27 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)) r3 = dup3(r0, r1, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000005d40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000200)=[{&(0x7f00000001c0)="b1", 0x1}, {&(0x7f00000000c0)="18a34e9173d08a4913cd8ced8f1b8d9e28dd085404fe5cddf49ae51b584be6d1e651970673f30af857001db3b7c62ea14dea0a6ab9caa053966353f85f991aa18577b3d510bf4d98457ba5d6c309021b8e10029628d4a222b9db7b029005199b6a60ff28928f8350e8f0271d2fa79bf9a2aa2944f32838a30f2f6157183997ba598ecfce1397babf88ff27b057bc4e77e0911dd27eca706a061c70e47c87f1947477155fa2515d178f5efe5301ec8ccf2d246813fd09c646faf8a2be42e7c4c9ce9725bbfb789e59021335c7ba80b737bca023407377fc43681e3b2a42cc9f54f7b7f9", 0xe3}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="1400000084400000050000000500f7ffffff000014000000840000000700000002"], 0x28}], 0x1, 0x4004010) 02:35:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010003b0c00"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000280012800b00010065727370616e0000180002800400120005ffff000200000005000a0000000000"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:35:27 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 290.388874][T10219] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 02:35:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x521}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000180)) openat$proc_capi20(0xffffff9c, 0x0, 0x60002, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) 02:35:28 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/185, 0xb9}], 0x1, &(0x7f0000000380)=""/6, 0x6}, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000500)="8e", 0x1}], 0x1}, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) connect$tipc(r3, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x6, 0x2a, 0x5c, @ipv4={[], [], @local}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x80, 0x574, 0x1d1c}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)=@newqdisc={0x130, 0x24, 0x800, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xfff2, 0x2}, {0x2, 0x5}, {0x5, 0x5}}, [@TCA_RATE={0x6, 0x5, {0xd7, 0xe1}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x3f, 0x7fff}}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x9}]}}, @qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x34, 0x2, [@TCA_CODEL_LIMIT={0x8, 0x2, 0x81}, @TCA_CODEL_LIMIT={0x8, 0x2, 0x100}, @TCA_CODEL_TARGET={0x8, 0x1, 0x3}, @TCA_CODEL_TARGET={0x8, 0x1, 0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8, 0x4, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0xf0, 0x7f}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_STAB={0x80, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7a, 0x2, 0x3e24, 0xfffff2ca, 0x1, 0x9, 0x0, 0x2}}, {0x8, 0x2, [0x8000, 0xffff]}}, {{0x1c, 0x1, {0x3, 0x2, 0x7, 0x8, 0x1, 0x9, 0x2, 0x2}}, {0x8, 0x2, [0x2, 0x2]}}, {{0x1c, 0x1, {0x1, 0xff, 0x4, 0x10001, 0x0, 0x5, 0x10001, 0x9}}, {0x16, 0x2, [0xfff, 0x4, 0xf000, 0x1, 0x1000, 0x800, 0x4, 0x3, 0x7fff]}}]}]}, 0x130}}, 0x24004055) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$PPPIOCCONNECT(r5, 0x4004743a, &(0x7f00000000c0)) 02:35:28 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:28 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x12000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0x0, 0x6e, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa20a3b, 0x4, [], @p_u16=&(0x7f0000000000)=0x53}}) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f00000000c0)={0x0, 0x3, 0x2}) setgid(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = gettid() tkill(r4, 0x3f) move_pages(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = gettid() tkill(r5, 0x3f) move_pages(r5, 0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x2, 0x0, 0x0, r3, 0xee01, 0x41}, 0x0, 0x0, 0x2, 0x10000, 0x3f, 0xfff, 0x200, 0x8000, 0x6d60, 0xd00f, r4, r5}) r6 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x4207, r6) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 290.874149][T10228] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:35:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000100)={0x6, 'vlan0\x00', {0x6}, 0x9}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400840, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r2, r3, 0x14}, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a000a845865400402000000010000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 290.931885][T10228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.940318][ T33] kauditd_printk_skb: 1 callbacks suppressed [ 290.940374][ T33] audit: type=1400 audit(1595298928.194:17): avc: denied { sys_admin } for pid=10233 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 290.941089][T10228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:35:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000000), 0x4000) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6, 0x400) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$xdp(r0, &(0x7f00000012c0)={&(0x7f0000000080)={0x2c, 0x0, r4, 0x28}, 0x10, &(0x7f0000001280)=[{&(0x7f00000000c0)="53aadc717c5b60f2000123ba5593ce63a698a30547fc7483b9249c56d7acc40c32ad84520b3decfa0c3d0a67293a768631253b33c5e61937b3e4e80005554b2c35ef4cda772a18731655f04dd3b3fcf66cfdc1266f41383c55ef2508aa15c9c50870248874d6d5e67a3a0ba557b5fc51aecb4637deacb29a0364c39a797284cf74b5a34883eed9f50741", 0x8a}, {&(0x7f0000000180)="bc1241cc7bafcbcdb96fe4e0b6b4f6a2009d28b63d04f04498fa4200de6286bebb1b0152eedcfe9e9bfa57cb6ac7f13e06f02c4e17a80f7139cfb3eb021db658b79f624288e68d1dae446891fe51122fcd", 0x51}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="656b6068a7f013b08f7a583c3425c73a278d2265a3f1ede0f763c37772680ca347da4ac285309f8625eebe1cace39d736b4e2c72e5318bff0d3629d76d02d6582765d36fd930cb8b34ac5e700ed7ab236cee1d9de5d59a032fa7ed58dd89650b833f1ee5a0f6c2aa13ae7453db479604", 0x70}], 0x4, 0x0, 0x0, 0x1}, 0x40) 02:35:28 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/185, 0xb9}], 0x1, &(0x7f0000000380)=""/6, 0x6}, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000500)="8e", 0x1}], 0x1}, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) connect$tipc(r3, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x6, 0x2a, 0x5c, @ipv4={[], [], @local}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8000, 0x80, 0x574, 0x1d1c}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)=@newqdisc={0x130, 0x24, 0x800, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xfff2, 0x2}, {0x2, 0x5}, {0x5, 0x5}}, [@TCA_RATE={0x6, 0x5, {0xd7, 0xe1}}, @qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x24, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x3f, 0x7fff}}, @TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x9}]}}, @qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x34, 0x2, [@TCA_CODEL_LIMIT={0x8, 0x2, 0x81}, @TCA_CODEL_LIMIT={0x8, 0x2, 0x100}, @TCA_CODEL_TARGET={0x8, 0x1, 0x3}, @TCA_CODEL_TARGET={0x8, 0x1, 0x8}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8, 0x4, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0xf0, 0x7f}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_STAB={0x80, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7a, 0x2, 0x3e24, 0xfffff2ca, 0x1, 0x9, 0x0, 0x2}}, {0x8, 0x2, [0x8000, 0xffff]}}, {{0x1c, 0x1, {0x3, 0x2, 0x7, 0x8, 0x1, 0x9, 0x2, 0x2}}, {0x8, 0x2, [0x2, 0x2]}}, {{0x1c, 0x1, {0x1, 0xff, 0x4, 0x10001, 0x0, 0x5, 0x10001, 0x9}}, {0x16, 0x2, [0xfff, 0x4, 0xf000, 0x1, 0x1000, 0x800, 0x4, 0x3, 0x7fff]}}]}]}, 0x130}}, 0x24004055) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$PPPIOCCONNECT(r5, 0x4004743a, &(0x7f00000000c0)) 02:35:28 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:29 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x60c0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @multicast2, @multicast2}, &(0x7f0000001d40)=0xc) sendmsg$nl_route(r7, &(0x7f0000001e00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)=@getstats={0x1c, 0x5e, 0x20, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, 0x2}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x1) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCXONC(r9, 0x540a, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001f40)={0x0, 0x5a, "792edfe77f4b4bc5490c6ceea623c9e2bb40ce18db221eccc398a7fccbc1958111c2a854c2c7a12042697a00efd68072e00a2b10cd1ad2e6030e1289ab3d1802f6b4dcecc11657ba2ad281d8b4516730357a06e0e97c0fd4a5a2"}, &(0x7f0000001fc0)=0x62) 02:35:29 executing program 0: r0 = userfaultfd(0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x6, 0x0, [], [{0x19e, 0x8, 0x8, 0xa99, 0x10001, 0x8ac1}, {0x8001, 0xfff, 0x4000, 0x8, 0x9, 0x1}], [[], [], [], [], [], []]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:35:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000100)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000180)={r4, 0x10001, 0x5}) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f00000001c0)=0x5, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r6 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r6) splice(r1, &(0x7f0000000040)=0x8, r2, &(0x7f0000000080)=0x7fa, 0x1000, 0xa) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 02:35:29 executing program 0: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffd000/0x1000)=nil) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 02:35:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20002dbd7000fddbdf25040000000500040006000000140002007665746845000000000000d7ca7bf31ddcba7e0073797a3200000017bcb74fb63e7527255a48e654000500040f010000"], 0x50}, 0x1, 0x0, 0x0, 0x24000814}, 0x4005) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e4462320", @ANYRES16=r3, @ANYBLOB="010026bd7000fedbdf25020000000900030073797a32000000000900010073797a31000000000900030073797a32000000000900010073797a3200000000"], 0x44}, 0x1, 0x0, 0x0, 0x4040041}, 0x8010) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r3, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40068d0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) open$dir(&(0x7f0000000040)='./file0\x00', 0x80, 0x140) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x10, 0x2, [@TCA_RED_FLAGS={0xc, 0x4, {0x18}}]}}]}, 0x3c}}, 0x0) 02:35:29 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:30 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x3c, r2, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x12}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xffffffffffffff14, &(0x7f0000000080)={&(0x7f0000000400)={0x6c, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x0, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x0, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x0, 0x7, 0x4e1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x0, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x0, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x3c, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x0, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH, @IPVS_DEST_ATTR_TUN_PORT={0x0, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x0, 0xf, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xe59}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x0, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x0, 0x9, 0x5d}, @IPVS_SVC_ATTR_FWMARK={0x0, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x0, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x0, 0x8, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x0, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x0, 0x5, 0xfffffff8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x48014}, 0x4004040) ioctl$USBDEVFS_REAPURB(r0, 0x4004550c, &(0x7f0000000100)) syz_mount_image$jfs(&(0x7f0000000280)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) 02:35:30 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x80000000, 0x20, 0x3f, 0x8}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000140)={0x990000, 0x9c, 0x73, r0, 0x0, &(0x7f0000000100)={0x9909de, 0x9, [], @p_u32=&(0x7f00000000c0)}}) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000180)=""/132) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0xa000}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) fcntl$notify(r4, 0x402, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x40000000000003f, 0x0) [ 293.206496][T10281] IPVS: ftp: loaded support on port[0] = 21 02:35:30 executing program 2: recvfrom$inet(0xffffffffffffffff, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x2) recvfrom$inet(0xffffffffffffffff, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40100, 0x0) accept4$inet(r1, 0x0, &(0x7f0000000140), 0x80000) shutdown(0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) ftruncate(r2, 0x0) 02:35:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0xa, 0x5}, 0x8, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x410080, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000008d2000a350ca436dcf245195999b8d88513e8b8dcb90563f76387a0610a80e09d42b650a6ac7092d5b74d63a51132168f5627b50cd3ba0f73aaf506f57"]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000100)={r5, 0x0, 0x1, '7'}, 0x9) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r5, 0x7}, 0x8) [ 294.172725][T10281] chnl_net:caif_netlink_parms(): no params data found [ 294.575615][T10281] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.582969][T10281] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.592575][T10281] device bridge_slave_0 entered promiscuous mode [ 294.640528][T10281] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.647749][T10281] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.658168][T10281] device bridge_slave_1 entered promiscuous mode [ 294.706772][T10281] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.722243][T10281] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.773932][T10281] team0: Port device team_slave_0 added [ 294.785266][T10281] team0: Port device team_slave_1 added [ 294.829075][T10281] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.836142][T10281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.862366][T10281] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.893280][T10281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.900519][T10281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.927597][T10281] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.016486][T10281] device hsr_slave_0 entered promiscuous mode [ 295.094907][T10281] device hsr_slave_1 entered promiscuous mode [ 295.178383][T10281] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.186014][T10281] Cannot create hsr debugfs directory [ 295.454125][T10281] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 295.497249][T10281] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 295.546330][T10281] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 295.597320][T10281] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 295.876495][T10281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.918643][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.927613][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.952966][T10281] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.983719][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.994095][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.003652][ T3599] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.010909][ T3599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.032232][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.041821][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.051876][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.061586][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.068850][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.092794][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.109124][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.140903][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.151503][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.161893][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.172617][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.211776][T10281] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.222388][T10281] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.240637][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.250529][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.260553][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.270876][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.280690][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.296056][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.346887][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.354828][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.377786][T10281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.563430][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.573579][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.644708][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.654778][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.671800][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.681646][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.709975][T10281] device veth0_vlan entered promiscuous mode [ 296.743079][T10281] device veth1_vlan entered promiscuous mode [ 296.813661][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.823260][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.832908][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.842802][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.864798][T10281] device veth0_macvtap entered promiscuous mode [ 296.897541][T10281] device veth1_macvtap entered promiscuous mode [ 296.921100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.930557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.973774][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.984501][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.995206][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.005820][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.015845][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.026472][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.036539][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.047122][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.061283][T10281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.069519][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.079488][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.105706][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.117384][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.127473][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.138763][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.148793][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.159369][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.169402][T10281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.179986][T10281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.193922][T10281] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.203445][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.213532][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:35:35 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x60c0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @multicast2, @multicast2}, &(0x7f0000001d40)=0xc) sendmsg$nl_route(r7, &(0x7f0000001e00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)=@getstats={0x1c, 0x5e, 0x20, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, 0x2}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x1) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCXONC(r9, 0x540a, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001f40)={0x0, 0x5a, "792edfe77f4b4bc5490c6ceea623c9e2bb40ce18db221eccc398a7fccbc1958111c2a854c2c7a12042697a00efd68072e00a2b10cd1ad2e6030e1289ab3d1802f6b4dcecc11657ba2ad281d8b4516730357a06e0e97c0fd4a5a2"}, &(0x7f0000001fc0)=0x62) 02:35:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:35 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0xb36000)=nil, 0x28000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 02:35:35 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x0, 0x3}]}, 0x10) socket(0x400000000010, 0x0, 0x200) recvmsg(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r5, 0x104, 0x0, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="18a92c0b00", @ANYRESHEX=r4, @ANYBLOB="fe279bf0ca040af996b3c5fc7f2f7c3fdef8b5c7c2d41f192b7074c8c361ac970b6ab20bee22e82bf80c8b3074b9acab03a03f5579d29edacb143c245954004fff62147e3f4e89703bff997097cebfac2f23f5e355174f8ed48f219a02b9adc2f1dafaf3e5d5533b49f50abebee361e165f6bce1cf0e590b4d7c35145134392af6dfdd0c752d38eab89ad0353a728beba008709a19f21e330aca85c75865d4620f5f6fd68a247abde3e61b343c90cbff528a4edf3a3405338ebdfc747d7a72040a70fb32c3b36e09db2e0ee1dde994b386b297e5fc73b03d6219ad29fff2ccfe0fd243260850dcde6aa0deae"], 0x28}}, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 02:35:35 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000012c0)=ANY=[@ANYRES64=r0], &(0x7f00000002c0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), &(0x7f0000000080)=0x8) 02:35:35 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:35 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x60c0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @multicast2, @multicast2}, &(0x7f0000001d40)=0xc) sendmsg$nl_route(r7, &(0x7f0000001e00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)=@getstats={0x1c, 0x5e, 0x20, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, 0x2}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x1) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCXONC(r9, 0x540a, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001f40)={0x0, 0x5a, "792edfe77f4b4bc5490c6ceea623c9e2bb40ce18db221eccc398a7fccbc1958111c2a854c2c7a12042697a00efd68072e00a2b10cd1ad2e6030e1289ab3d1802f6b4dcecc11657ba2ad281d8b4516730357a06e0e97c0fd4a5a2"}, &(0x7f0000001fc0)=0x62) 02:35:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xc00, 0x0) openat$vimc0(0xffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x8804, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000001140)=0xa012) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000001180)={@multicast1}, &(0x7f00000011c0)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r4, &(0x7f0000000140), 0xfffffefa) 02:35:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001800010000000000000000000a00000000000000000000000c00090000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x30}}, 0x0) 02:35:35 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xe6\x12f%\x8a\x94c\x7f\xc7\xa4\x1b\xa8sb\xa9\x02\xf3\xa2\x97e$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0xa, 0x4e22, 0x8001, @mcast2, 0x7f}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000001580)="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", 0xfc}, {&(0x7f0000000340)="35574bb811fdada2f5a3b105864f2b16f226bcd97c47ab7858e8bc2b78af0edb12d6b548c66c36f2e4b6c900524336aeedc60b0f802e83c5c7140035e372727b14019606396ce3a1cd1d8052713dc533b43d801ec068cde86d0f6f826046e3099e35dbc150208a9b912967aafae5ac7282cf00e0763a2a9601eb71b021dd19c360", 0x81}, {&(0x7f0000000440)="ff61898a4db93b599354a6", 0xb}, {&(0x7f0000001680)="184233680f694640e3f7727f257193e17197adf6a5e62dcc4b509e76346e47ce8f582d6fd935a2d638242fa00ebf596efac478223e25782a07276a334032bdceb4741f9a32abe96186afdf855006368fa803f214df2d113448360c0c4a2f3448859537a9eabd77353ccbd6a7a765fbebf3f92aee95d128e5c39ce508ab155d0493deb6d458e5e512ef6dbecb5a623f31d068e7c79e585b65680806efed5d1d075ad6f367b57ceaf25ea104f64c5cac5fb6f05848d4b02620a9ab4396f3bd0f32c7713bddb8ae", 0xc6}, {&(0x7f0000001780)="44268214c2e0bbf9127513d6d897c1e24072b9f16980f4c77f931e4c01de59525c70113e08400efc86dd592ed6604bdf9c5b20748269a31b991ad88739b228b182933c0e7cc59fc46fa04aee92a2b8a74bb642bc65330119207759228c14509046dfb7e66324b0c6ea1eb4c13f77c6a68507929a5913a582598d78c4f20f6bb6cdc8b883f9", 0x85}], 0x6}, 0x4000040) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x58000, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$md(0xffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xc840, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x1, 0x4ecd}) time(&(0x7f0000000000)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8091) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:35:36 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x60c0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @multicast2, @multicast2}, &(0x7f0000001d40)=0xc) sendmsg$nl_route(r7, &(0x7f0000001e00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)=@getstats={0x1c, 0x5e, 0x20, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, 0x2}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x1) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCXONC(r9, 0x540a, 0x2) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001f40)={0x0, 0x5a, "792edfe77f4b4bc5490c6ceea623c9e2bb40ce18db221eccc398a7fccbc1958111c2a854c2c7a12042697a00efd68072e00a2b10cd1ad2e6030e1289ab3d1802f6b4dcecc11657ba2ad281d8b4516730357a06e0e97c0fd4a5a2"}, &(0x7f0000001fc0)=0x62) 02:35:36 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 298.928401][T10569] IPVS: ftp: loaded support on port[0] = 21 02:35:36 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)) msgctl$MSG_INFO(r0, 0xc, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x86) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$FIOCLEX(r3, 0x5451) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="27b0dc11d300d97005d93a3c87c26b37"], 0x2000, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x21c000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0xfffd}) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/25) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f00000000c0)={0x8, '\x00', {'ip6_vti0\x00'}, 0x2}) socket(0x0, 0x0, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=[&(0x7f00000001c0)='team_slave_1\x00', 0x0, &(0x7f0000000280)='ip6_vti0\x00'], 0x0) 02:35:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={&(0x7f0000000080)="1e", &(0x7f0000000100)=""/180, &(0x7f0000000240)="9aeb9d1f99b2ff10c5169c08a00df1a752934b3295679f61e527962d3706138ffdb8f7f10d495f1900bde6c46f84b96bfb8352fec07e6487ec0e0442091613ae1246979a", &(0x7f00000004c0)="a173d4db13b9010c5140e172c76295d35adf53d7e5802d69447a79635c36777f7b845280a043a65ae88895d2831b9457b4e67c75896e3d4835fc62cde466fde8698abc3ac7239e526d0ad8d56a162aaf23b1faa4a6c8c33d2d05cddde836ef35a7878a25f2313ec51f46b6fec87eb472b74747b71a1486aa60f40ec645f57ebbeb6af59f6042a5b58904", 0x401, r1, 0x4}, 0x38) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x28, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}}}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) sendmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000015c0)="0628e69fba710ce9ef049f463929ab391b249eec854761f1dc1e2f10a03504b8208c780ec3024aeb47d91432ebbe0356cbca941c1c6d5ea4bb875469486bbbec9a6dc1f960e827f39d82d805bcaa6e82957e7e29ab74200e5ebd9a2c553f8bb33b344c0930cdc49936165bfc22211e4e4eafa7ec62266e4d17b225ac1740de6f14e0edf8b49385c45300e2030109e099ed3ac635adcd53b21eef49210901255478c0d2fad8c8f635b19687fdb9794e1eebad7faddbdde0bdbed76e047651cc67a7", 0xc1}, {&(0x7f0000001480)="21b9145032993b0c", 0x8}], 0x2}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000014c0)="57ba236dcc63630360", 0x9}, {&(0x7f0000000340)="38a2ca447c0ae64e8083312d698c4998bfea5ca277b7b15db1b81b24ca337769d33fdffab5a819bfc9e0c642ef8415534563c2928e6282b928b77060fb12a4e85be68f12f349cd91d717e5aeff381355b058e12fd07bb1294657e8ce3c0ba5", 0x5f}], 0x2}}], 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x2e0, 0x13, 0x10, 0x70bd2a, 0x25dfdbfd, {0x2e, 0x8, 0x2, 0x46, {0x4e20, 0x4e20, [0x0, 0x3, 0x3, 0x746a668e], [0x2, 0x9, 0x3, 0x6e], r5, [0x2060, 0x4bd]}, 0x6, 0x8001}, [@INET_DIAG_REQ_BYTECODE={0x26, 0x1, "bc606a3465e38f8bae35235aa9e43b8fa198b2a122ec36b9d273489c2208145d6d82"}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "e58979f8a1f487745d5b1b2fa254b6a0e437d755c09897b45580e38383e4b6c9b0d29953b967aa31270d7c4a168e8efbdc4ac3434070d080e205d3ffa39225e5a659f0ccba4c8ee29038d8c61323d4c78c923c3b2a984c13672f9b2f1868b9798a84ac3954"}, @INET_DIAG_REQ_BYTECODE={0x4c, 0x1, "2508e94cc8d128f6f53f9fb5871a0edb9f71af7c2e239141670c567a2799d180e0114ce743e08be8836e22a1970f38a09112878672cb620e4b0a0619ed1a0a16faf5ae8cc123c528"}, @INET_DIAG_REQ_BYTECODE={0x44, 0x1, "8b7734d620c7eba4968ed3db7dabeb9bdd7169bd21396cbfb38eb66895f2673969972501b6b33abaff34e2b8020c5465cf4f64a9d89069b1b801b53010642923"}, @INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "1475216ca69da767da08ac52eca11f5df1015c35a1d5ef17d446070e2356e0e78ed047f80a599941b6"}, @INET_DIAG_REQ_BYTECODE={0x8b, 0x1, "1b7c29b69d0356bd7ae10d4fe39bf86c4b7e49d7fc071014eb0edff40def36c30d72c32266c43ef555c399c81c67eecd976503fc6d9433b76bffdb584a1c13d13e0b4d0ca00dc767fcf0c900990205e1cbb6a292979abbfd2494936376d1138f26afdfa94a7e63b19cf86f7f0eb4ce26dbeb9a55c22f0e557578350189bd614549f52bfe14ba80"}, @INET_DIAG_REQ_BYTECODE={0xb3, 0x1, "81805d4bbbee81097c46632111ab1fc31d8906a52b7a04a04c69f64bba091fe2221cb10480510c3fe2db54a4d6171195ce0ab791451622f80439e57c89f0ca81fa947f9f9a9de4ada43389e4a5166f1675dc6eeb356ebcf3207e55552052e028388e245e34f2049540922fe7b7dd3e4283c40f65a6942a2f482256bbfd16e6cbebda6112cab24d1047e7924c1b79c0f005882f261ef191731e1024715890ae7c87893329f3fb3c1b07b8c56ab21eb4"}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 299.279204][T10574] IPVS: ftp: loaded support on port[0] = 21 02:35:36 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:36 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x60c0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @multicast2, @multicast2}, &(0x7f0000001d40)=0xc) sendmsg$nl_route(r7, &(0x7f0000001e00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)=@getstats={0x1c, 0x5e, 0x20, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, 0x2}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x1) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCXONC(r9, 0x540a, 0x2) 02:35:37 executing program 0: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x9ed) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "0071ee25efd1258f", "effa1792fa8e8b707d443ef083057ce2", "eaa564c9", "6c23203b91167e37"}, 0x28) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000180)={0x1, 0x91, "21997ed96192a602a0cac58bf51281da46b21bdc58a57375a5d66a5dda1f591b7be46dbfe3e9dda2e1e714b0f76f8d874880753e59aa018ecdaa6037f0818597d25710deaa98297aa487405fb5bc835cff7f591b8aef92a1e2c4756b944d30593d32e4fcd8eeb0c783385d08cc02bb65f232272417e5d9bdb1f420c8872d170f9f578407ecbf69f219ef17ab0994520f4a"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x4) 02:35:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) readahead(r0, 0x9, 0x9) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00001000010400000dc0d5f5001e0000001ffc00000000ebbb4294641373d732ee2f14df69db5d2a566f758f856c187cef017fa8f8498c7c190730309cba3b005b478276f33e00612ae0dfa9e424ec86d3f6729d86b003386607d53944994e3ced224a23f8f67a5501c5698c3986a75390ccd39b4b38a9a5ae05637d703794ab91c6d343925511fa4f35149616349032cd0c2c31b21ed2b0574e10dd316dfe0f7ca3", @ANYRES32=r3, @ANYRES16, @ANYRES32=r3, @ANYBLOB], 0x28}}, 0x0) 02:35:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:37 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x60c0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @multicast2, @multicast2}, &(0x7f0000001d40)=0xc) sendmsg$nl_route(r7, &(0x7f0000001e00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)=@getstats={0x1c, 0x5e, 0x20, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, 0x2}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:35:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000061110c000000000000850000002500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:35:37 executing program 2: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f00000000c0)={0x6, 0x101, "7f94a707168b88b4db7bfb4621f937c1d054affc6793f8dc662748de6f3d8ed4", 0x8, 0xa4, 0x7, 0x401, 0x8e}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x80047455, 0x0) socket$xdp(0x2c, 0x3, 0x0) 02:35:37 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:37 executing program 3: r0 = socket(0x22, 0x3, 0xfffffffe) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700fe0500ff0800030000000000", 0x24) [ 300.571685][T10660] IPVS: ftp: loaded support on port[0] = 21 02:35:38 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x60c0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @multicast2, @multicast2}, &(0x7f0000001d40)=0xc) sendmsg$nl_route(r7, &(0x7f0000001e00)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)=@getstats={0x1c, 0x5e, 0x20, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, 0x2}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x1) 02:35:38 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 300.982356][T10660] IPVS: ftp: loaded support on port[0] = 21 02:35:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000280)=ANY=[], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="0094090000000000"], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000000)={0x4, {0x0, 0x6, 0x9, 0x1}}) 02:35:38 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x60c0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d00)={0x0, @multicast2, @multicast2}, &(0x7f0000001d40)=0xc) 02:35:38 executing program 2: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f00000000c0)={0x6, 0x101, "7f94a707168b88b4db7bfb4621f937c1d054affc6793f8dc662748de6f3d8ed4", 0x8, 0xa4, 0x7, 0x401, 0x8e}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x80047455, 0x0) socket$xdp(0x2c, 0x3, 0x0) 02:35:38 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x8) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) inotify_init1(0x100000) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 301.554253][ T842] tipc: TX() has been purged, node left! 02:35:38 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:39 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x60c0, 0x0) [ 301.788656][T10724] IPVS: ftp: loaded support on port[0] = 21 02:35:39 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x8) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) inotify_init1(0x100000) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:39 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:39 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:40 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x8) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) inotify_init1(0x100000) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:40 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:40 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x8) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) inotify_init1(0x100000) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:40 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x8) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) inotify_init1(0x100000) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:40 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x8) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) inotify_init1(0x100000) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:40 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:41 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x8) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) inotify_init1(0x100000) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:41 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x8) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:41 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:41 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:41 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x8) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) inotify_init1(0x100000) 02:35:41 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x8) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:41 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000890}, 0x84) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:42 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x8) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) 02:35:42 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:42 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:42 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x8) [ 305.298107][ T842] tipc: TX() has been purged, node left! [ 305.448092][ T842] tipc: TX() has been purged, node left! 02:35:42 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:42 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:43 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:43 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:43 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f00000001c0)=0x7f) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:43 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:43 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:43 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:43 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:44 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:44 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:44 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000140)) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, &(0x7f0000000000), 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000140)=0x58) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r4, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r4, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100000001}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0x4000890) mmap(&(0x7f0000ff8000/0x7000)=nil, 0x7000, 0x3000001, 0x13, 0xffffffffffffffff, 0xdf86000) 02:35:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:44 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:44 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:45 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) socketpair(0xb, 0x5, 0x5, &(0x7f0000000100)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'ipvlan1\x00', 0x0}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000140)=0xfc33) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x25) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000100)={r5, 0x0, 0x1, '7'}, 0x9) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x6, 0x1, 0x8, 0x9, 0x4, 0x4, 0x7487ee34, 0x0, r5}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r6, 0x53, "f5e3c0eb52938b9b3fe70420efb4e05c64d42670598fe4639bc531579c1285756f9d4b63367203e354ebf1c3a34e14f382ca635ab3baab4128fb8b72319cb511983c76e6f5400212c0f5213ea2aa22605ffb8e"}, &(0x7f0000000280)=0x5b) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c000000240007f405f752cdd53f2745e52e6eae4688795b4928c3be72f643bdc58404c0e948ab645b5625c9f56704d26e2ffc8b92adff3b6f8433", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564"], 0x7c}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$PPPIOCGUNIT(r7, 0x80047456, &(0x7f0000000040)) openat$sndseq(0xffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x305200) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:35:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:45 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:45 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:45 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f00000000c0)) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:45 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:46 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:46 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:46 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000140)={0x80000000, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}, {{0x2, 0x4e23, @multicast1}}}, 0x104) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x8, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x38}}, 0x0) 02:35:46 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:46 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:46 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:46 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x24000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) getsockname(r0, &(0x7f0000000180)=@rc={0x1f, @none}, &(0x7f0000000000)=0x80) 02:35:47 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, 0x0, 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:47 executing program 4: openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:47 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 310.011460][T10905] autofs4:pid:10905:autofs_fill_super: called with bogus options [ 310.023283][T10904] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 310.034575][T10904] overlayfs: failed to clone lowerpath 02:35:47 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:47 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:47 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, 0x0, 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 310.490185][T10919] autofs4:pid:10919:autofs_fill_super: called with bogus options 02:35:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:48 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f0000000180)) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080)={0xe, {0x2, 0x4, 0x7f, 0xe7, "11a69fbb7730b8696192f79b6edc44320cfa4285ec0409305715b37a63255a201f7baa13218d719f0ac0802c7d431fdcbc69f024276027bf31b71827a2f701ec169a298cb454ae7665b3b98e60bc991dd201b96a92d8e04035eba65507d22a968ed26a915bdb104bb12bbfdf1498fdae9ac9b09d74d6c47273f8d7079dc983f191b3e0ae990e912b723e37cd7611a0656e7b0e2c702e659f11e6b645e72218a365bb9495488ecb87baaf849e7eee3957175e6799cb04d2e51b78b87fdb7cb27d4ff1e9679842f6c090e7a020f1be64e3097d87b94bd5c34175e2538a97c8ee17c4e6603dbc3fc4"}}, 0xf3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@fat=@allow_utime={'allow_utime'}}]}) 02:35:48 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:48 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) [ 310.983457][T10931] autofs4:pid:10931:autofs_fill_super: called with bogus options 02:35:48 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, 0x0, 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:48 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 311.246523][T10938] autofs4:pid:10938:autofs_fill_super: called with bogus options [ 311.474519][T10948] autofs4:pid:10948:autofs_fill_super: called with bogus options 02:35:48 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$rfkill(r2, &(0x7f0000000000), 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl(r1, 0x1, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8cf}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004880}, 0x8010) 02:35:48 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:48 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:49 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 311.929153][T10962] autofs4:pid:10962:autofs_fill_super: called with bogus options [ 311.969359][T10963] autofs4:pid:10963:autofs_fill_super: called with bogus options 02:35:49 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:49 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000400)={0x3, [0x9, 0x8], 0x1f}, 0x10) 02:35:49 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x0, 0xe, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r2, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f00000000c0)={0xa7f, 0x9}) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x2) 02:35:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:49 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 312.330693][T10971] autofs4:pid:10971:autofs_fill_super: called with bogus options [ 312.500572][T10979] autofs4:pid:10979:autofs_fill_super: called with bogus options 02:35:49 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 02:35:50 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3fb, 0x100, 0x70bd2c, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x1) fcntl$addseals(r1, 0x409, 0xd) 02:35:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:50 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:50 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) [ 312.955634][T10993] autofs4:pid:10993:autofs_fill_super: called with bogus options 02:35:50 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 313.055426][T10995] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:35:50 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:50 executing program 5: lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:var_t:s0\x00', 0x1b, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x20000, 0x141, 0x2}, 0x18) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0xb737, 0x9, 0x200, 0x2, 0x3ff, 0x3, 0x6, 0x8, r1}, 0x20) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000200)) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x9, 0x414001) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa0, r3, 0x100, 0x70bd2b, 0x4, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x1}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8840}, 0x41) set_thread_area(&(0x7f0000000440)={0x9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000004c0)=')/].%[[,\x00', &(0x7f0000000500)='.\x00'], &(0x7f0000000680)=[&(0x7f0000000580)='security.selinux\x00', &(0x7f00000005c0)='\xba-:}*[\x9f%]-\x00', &(0x7f0000000600)='netdevsim', &(0x7f0000000640)='@@\x00']) r4 = openat$null(0xffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x50241, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000740)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x4c, r5, 0x241ca638263fae9d, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x44) r6 = openat2(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x48000, 0x12, 0x11}, 0x18) ioctl$VIDIOC_QUERYBUF(r6, 0xc04c5609, &(0x7f0000000940)={0xfffffe01, 0x1, 0x4, 0xe000, 0x8, {0x0, 0x2710}, {0x3, 0x8, 0x4, 0x7f, 0x7, 0x2, "b876d85c"}, 0x48, 0x2, @planes=&(0x7f0000000900)={0x3ff, 0x0, @fd, 0x8000}, 0x5, 0x0, r4}) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r7, 0x4014f50b, &(0x7f00000009c0)={0x1, 0x100000000, 0xffffffff00000001}) 02:35:50 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:50 executing program 4: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', r3, 0x14b836eee4cb1b92, 0xe2, 0x5c, 0x6, 0x0, @ipv4={[], [], @empty}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700, 0x8, 0x6, 0x5}}) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r5, 0x104, 0x0, &(0x7f0000000000), 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r9}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x110, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_RINGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x81}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x4d1}, @ETHTOOL_A_RINGS_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x80000000}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0xd}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x173a}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x6}]}, 0x110}, 0x1, 0x0, 0x0, 0x4044}, 0x14) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x1f, 0x8, 0xe17, 0x5c8}, 0x10) [ 313.576987][T11010] autofs4:pid:11010:autofs_fill_super: called with bogus options 02:35:51 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r6) setgid(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) openat$cgroup_int(r7, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) fchown(r2, r4, r6) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a000000000000000000000008001e80ffffff00", 0x24) 02:35:51 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:51 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:51 executing program 2: mkdir(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:51 executing program 0: [ 314.140728][T11028] autofs4:pid:11028:autofs_fill_super: called with bogus options 02:35:51 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'batadv0\x00', 0x2}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) socket(0xa, 0x5, 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$vhost_msg_v2(r2, &(0x7f0000000140)={0x2, 0x0, {&(0x7f0000000000), 0x0, &(0x7f0000000040)=""/225, 0x2, 0x3}}, 0x48) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 02:35:51 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:51 executing program 2: mkdir(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 315.081911][T11051] IPVS: ftp: loaded support on port[0] = 21 [ 315.403464][T11051] chnl_net:caif_netlink_parms(): no params data found [ 315.625569][T11051] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.633835][T11051] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.643620][T11051] device bridge_slave_0 entered promiscuous mode [ 315.654634][T11051] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.662573][T11051] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.671549][T11051] device bridge_slave_1 entered promiscuous mode [ 315.715197][T11051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.728176][T11051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.764931][T11051] team0: Port device team_slave_0 added [ 315.774008][T11051] team0: Port device team_slave_1 added [ 315.811854][T11051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.819028][T11051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.845488][T11051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.859074][T11051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.866090][T11051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.892224][T11051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.963585][T11051] device hsr_slave_0 entered promiscuous mode [ 316.029677][T11051] device hsr_slave_1 entered promiscuous mode [ 316.068917][T11051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.076510][T11051] Cannot create hsr debugfs directory [ 316.265267][T11051] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 316.315333][T11051] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 316.375805][T11051] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 316.424519][T11051] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 316.589242][T11051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.613684][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.622441][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.639662][T11051] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.653947][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.663602][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.673722][ T3599] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.681057][ T3599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.710012][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.719379][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.728909][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.737715][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.744992][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.754141][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.763966][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.780807][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.791478][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.811547][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.835402][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.845248][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.864852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.874133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.890327][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.900432][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.917397][T11051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.952299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.961460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.981847][T11051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.072508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.082432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.123271][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.132895][ T9279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.150663][T11051] device veth0_vlan entered promiscuous mode [ 317.159293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.168321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.194696][T11051] device veth1_vlan entered promiscuous mode [ 317.237402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.246481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.256254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.266113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.286579][T11051] device veth0_macvtap entered promiscuous mode [ 317.304725][T11051] device veth1_macvtap entered promiscuous mode [ 317.334011][T11051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.344598][T11051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.355116][T11051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.365736][T11051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.375784][T11051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.386481][T11051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.396532][T11051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.407168][T11051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.417209][T11051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.427851][T11051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.442005][T11051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.450515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.459999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.469423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.480285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.499951][T11051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.510589][T11051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.522013][T11051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.532690][T11051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.542688][T11051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.553311][T11051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.563355][T11051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.573977][T11051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.584011][T11051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.594621][T11051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.607010][T11051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.615625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.625348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:35:55 executing program 5: 02:35:55 executing program 0: 02:35:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:55 executing program 2: mkdir(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @can={0x1d, 0x0}, @phonet={0x23, 0x7f, 0x1, 0x7}, @rc={0x1f, @fixed={[], 0x11}, 0x5}, 0x169, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth0_to_hsr\x00', 0x7ff, 0x8001, 0x32}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) getsockname$packet(r12, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f0000000100)={0x6e4, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_WANTED={0x7c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ')\xda-%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ':@$^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}, @ETHTOOL_A_BITSET_MASK={0xd, 0x5, "f95e42efc6bb8af4e4"}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_FEATURES_WANTED={0x30, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x28, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x4}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x4f8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcc, 0x5, "b6e756bb075880be01f444e8bd8dd565f89207dace14ffd7e93a3edca9d1a4bc0c172b1508de87c934af890bf925917293ca35849de16f143560f5ff465b366bb23a2af238e6d107301ddf83bc79faa9bf10002e5482e99e707699b0a548f703cd1591d17f159f4660c3196e471688d3ce4ddc405ab057692c02294b969e9ec0163fb908ea747198bf7f0bbe02cfcc3e5f5f4e37b20426c90d1b090d65e0c2faf5e674243f383337daee9ed4f8650467ceedd408c421d66c2ae785cd201b7b01a2c80e3c733d9b67"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10001}, @ETHTOOL_A_BITSET_VALUE={0x7, 0x4, "331c6a"}, @ETHTOOL_A_BITSET_BITS={0x120, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x316}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/-\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\'$[*]^)^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '.4@*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '$,H-[,{-.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@-@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '+{]*\\)]^!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/%!}].}^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x594}]}]}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\xd8L#}[\\+\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x17f33a7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x97c1}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_MASK={0x7a, 0x5, "92ac4d8286de3c97d22a67fd24fff9a74221a65c296a92de0651f048230df7db18f5c08d7d3525432b29bfd4d496a255d1a9d40babb255f867586b69a391739817bdd50a85d080974cfc9e836d0b6151ff1dcfb9e3126690017bc0948356cdd489f0dec03c243c66be2748aba5353e179d9542cf23e4"}, @ETHTOOL_A_BITSET_MASK={0x96, 0x5, "64402df5bb5446e7682d325bd2f81588b4fb245c32ba4bea692109bb25f9161fba287d40f7be458f36765e6e94e9875846c9372f95fa2d45a2b51d940556e6678cda4ed4fedff2a7d6b7d3a1f009c95c41a7cb59f9e61bf20f39e25adbf94869123e4098a9de1778ae7757147e2fa6e6f7c3157bedfe068b96d9e44edb354802673b59fb479c67105634a152ca24ccf6f13e"}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}]}, {0x4}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '-%+\'-&})%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x45c0}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\'$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff95c6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "8207bb9bbe4f8450036be755a56f0d83124ab77f592298a3352cae59fcd789cc0c6e8bb5e906b0935f95f360baa777cb241ee0f92ee77047615d6e80d7bab8576cd7d470313573528514e01d6f81d7ffd1b3c0eeb8abe008589b61633eab61071ac1be3352bb048ed65e1fe899a035c79c5b1188baa0d7ad3acce25ea436d11b7009b7912c08de4b1c5831dd9c6180e48cbbe3a2f6fad1c4f50b83902226cf817fa18f4124adae7aee4afe23885fcc43428ff6d2d1"}]}]}, 0x6e4}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) 02:35:55 executing program 0: 02:35:55 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:55 executing program 5: 02:35:55 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000000)={0x8, 0x2, 0x0, 0x3f, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x18) 02:35:56 executing program 0: [ 318.737315][T11307] autofs4:pid:11307:autofs_fill_super: called with bogus options 02:35:56 executing program 3: mkdir(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:56 executing program 5: 02:35:56 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:56 executing program 0: 02:35:56 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r3, 0x104, 0x0, &(0x7f0000000000), 0x4) fsetxattr$security_evm(r3, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@md5={0x1, "60a12b3a119c1467f04c8d54ce0bcd51"}, 0xfffffffffffffd5a, 0x1) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockopt$inet_mreq(r5, 0x0, 0x20, &(0x7f00000001c0)={@multicast1, @private}, &(0x7f0000000300)=0x8) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r6, r4, r4}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) keyctl$get_keyring_id(0x0, r6, 0x6) [ 319.334859][T11322] autofs4:pid:11322:autofs_fill_super: called with bogus options 02:35:56 executing program 3: mkdir(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:56 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:56 executing program 5: 02:35:57 executing program 0: 02:35:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendto$unix(r1, &(0x7f0000000100)="f219b40eb78c64c9ae59ef177dbe008f892c803bc3550286a561af711181b274138940b4f5bb3d31b147f61437df6f3d46d805e8b141d6cb30b575c5631786fbcc6a331e1d5dc8b258654befaf691f38678805678401b3a90fb64638d3aac4e87ae68c401e97d875e63c140e7c667e07ba4e7d8eea843c3f0b161391d09855072a98ce30dbd17782857552506d28002da6fc559fc1fba478cd1b0695c3a9914e6626dceecf8d139cc97bde4268448399a6bf43c3f6bb3dc17ca67f8afaebb38345b0cf7bbbd3fdc1902cae6ade16a744176f", 0xd2, 0x90, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4c02, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) 02:35:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:57 executing program 3: mkdir(0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 319.955247][T11337] autofs4:pid:11337:autofs_fill_super: called with bogus options 02:35:57 executing program 5: 02:35:57 executing program 0: 02:35:57 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:57 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x408140, 0x0) openat$ashmem(0xffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000240)) 02:35:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:57 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:57 executing program 5: 02:35:57 executing program 0: [ 320.562181][T11353] autofs4:pid:11353:autofs_fill_super: called with bogus options 02:35:58 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 320.742681][T11358] autofs4:pid:11358:autofs_fill_super: called with bogus options 02:35:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:58 executing program 0: 02:35:58 executing program 5: 02:35:58 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 321.059255][T11364] autofs4:pid:11364:autofs_fill_super: called with bogus options 02:35:58 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 321.344491][T11373] autofs4:pid:11373:autofs_fill_super: called with bogus options 02:35:58 executing program 0: 02:35:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:58 executing program 5: 02:35:58 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 321.610330][T11377] autofs4:pid:11377:autofs_fill_super: called with bogus options 02:35:59 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:35:59 executing program 0: [ 321.933099][T11386] autofs4:pid:11386:autofs_fill_super: called with bogus options 02:35:59 executing program 5: 02:35:59 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:35:59 executing program 0: [ 322.183991][T11391] autofs4:pid:11391:autofs_fill_super: called with bogus options 02:35:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) 02:35:59 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 322.508093][T11399] autofs4:pid:11399:autofs_fill_super: called with bogus options 02:35:59 executing program 5: 02:35:59 executing program 0: 02:36:00 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)=0x84000) [ 322.743588][T11404] autofs4:pid:11404:autofs_fill_super: called with bogus options 02:36:00 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:00 executing program 0: 02:36:00 executing program 5: [ 323.093188][T11412] autofs4:pid:11412:autofs_fill_super: called with bogus options 02:36:00 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000080)=0x84000) [ 323.254463][T11417] autofs4:pid:11417:autofs_fill_super: called with bogus options 02:36:00 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:00 executing program 0: 02:36:00 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:00 executing program 5: [ 323.665277][T11426] autofs4:pid:11426:autofs_fill_super: called with bogus options 02:36:01 executing program 0: 02:36:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000080)=0x84000) [ 323.897151][T11431] autofs4:pid:11431:autofs_fill_super: called with bogus options 02:36:01 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:01 executing program 5: 02:36:01 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:01 executing program 0: [ 324.275797][T11439] autofs4:pid:11439:autofs_fill_super: called with bogus options 02:36:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000080)=0x84000) [ 324.489398][T11444] autofs4:pid:11444:autofs_fill_super: called with bogus options 02:36:01 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:01 executing program 5: 02:36:02 executing program 0: 02:36:02 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, 0x0) [ 324.908334][T11453] autofs4:pid:11453:autofs_fill_super: called with bogus options 02:36:02 executing program 5: 02:36:02 executing program 0: [ 325.135045][T11457] autofs4:pid:11457:autofs_fill_super: called with bogus options 02:36:02 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:02 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:02 executing program 5: 02:36:02 executing program 0: 02:36:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, 0x0) [ 325.601866][T11466] autofs4:pid:11466:autofs_fill_super: called with bogus options 02:36:03 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 325.802088][T11471] autofs4:pid:11471:autofs_fill_super: called with bogus options 02:36:03 executing program 5: 02:36:03 executing program 0: 02:36:03 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 326.145386][T11479] autofs4:pid:11479:autofs_fill_super: called with bogus options 02:36:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, 0x0) 02:36:03 executing program 0: 02:36:03 executing program 5: 02:36:03 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 326.355656][T11482] autofs4:pid:11482:autofs_fill_super: called with bogus options 02:36:03 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 326.619808][T11490] autofs4:pid:11490:autofs_fill_super: called with bogus options 02:36:04 executing program 5: 02:36:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)) 02:36:04 executing program 0: 02:36:04 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 326.924876][T11496] autofs4:pid:11496:autofs_fill_super: called with bogus options 02:36:04 executing program 5: 02:36:04 executing program 0: 02:36:04 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)) [ 327.231419][T11502] autofs4:pid:11502:autofs_fill_super: called with bogus options 02:36:04 executing program 5: 02:36:04 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 327.476590][T11508] autofs4:pid:11508:autofs_fill_super: called with bogus options 02:36:04 executing program 0: 02:36:05 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 327.806238][T11517] autofs4:pid:11517:autofs_fill_super: called with bogus options 02:36:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x6) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0xa8100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000080)) 02:36:05 executing program 5: 02:36:05 executing program 0: 02:36:05 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 328.008751][T11520] autofs4:pid:11520:autofs_fill_super: called with bogus options 02:36:05 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000080)={r1, 0x8001, 0x80000001, 0x4000, 0x4, 0x1, 0x10c50, 0x0, 0x1f, 0xa1, 0x2}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) 02:36:05 executing program 5: [ 328.351434][T11528] autofs4:pid:11528:autofs_fill_super: called with bogus options 02:36:05 executing program 0: 02:36:05 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:05 executing program 1: 02:36:06 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00') setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) [ 328.714369][T11537] autofs4:pid:11537:autofs_fill_super: called with bogus options 02:36:06 executing program 5: 02:36:06 executing program 1: 02:36:06 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 329.018712][T11541] autofs4:pid:11541:autofs_fill_super: called with bogus options 02:36:06 executing program 0: 02:36:06 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:06 executing program 1: 02:36:06 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x10012, r3, 0x0) getsockopt$inet6_dccp_int(r3, 0x21, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r4 = openat$sequencer2(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x82c00, 0x0) close(r4) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000040)=[0x3d9a, 0xe]) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32=r1], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x80010, r1, 0xbf0f6000) accept4$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @remote}, &(0x7f00000012c0)=0x12, 0x80c00) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r5, 0x89ec, &(0x7f0000001300)={0x19}) 02:36:06 executing program 5: [ 329.434702][T11550] autofs4:pid:11550:autofs_fill_super: called with bogus options 02:36:06 executing program 0: [ 329.581538][T11556] autofs4:pid:11556:autofs_fill_super: called with bogus options 02:36:07 executing program 1: 02:36:07 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:07 executing program 5: 02:36:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x41, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @ax25={0x3, @bcast}, @generic={0x9, "99ac808f47451e20a5eabe3525b9"}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5}, 0x1, 0x0, 0x0, 0x0, 0xfffe, &(0x7f0000000040)='syz_tun\x00', 0x8001, 0x8, 0xa00}) 02:36:07 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:07 executing program 0: [ 330.058367][T11566] autofs4:pid:11566:autofs_fill_super: called with bogus options 02:36:07 executing program 5: 02:36:07 executing program 1: [ 330.228272][T11574] autofs4:pid:11574:autofs_fill_super: called with bogus options 02:36:07 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:07 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/138) 02:36:07 executing program 0: 02:36:07 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:07 executing program 5: 02:36:08 executing program 1: [ 330.693516][T11584] autofs4:pid:11584:autofs_fill_super: called with bogus options [ 330.764327][T11588] autofs4:pid:11588:autofs_fill_super: called with bogus options 02:36:08 executing program 0: 02:36:08 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, 0x0, &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:08 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:08 executing program 5: 02:36:08 executing program 1: 02:36:08 executing program 0: [ 331.344982][T11601] autofs4:pid:11601:autofs_fill_super: called with bogus options 02:36:08 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, 0x0, &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:08 executing program 1: 02:36:08 executing program 5: 02:36:08 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:09 executing program 0: 02:36:09 executing program 1: [ 331.925940][T11612] autofs4:pid:11612:autofs_fill_super: called with bogus options 02:36:09 executing program 5: 02:36:09 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, 0x0, &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:09 executing program 0: 02:36:09 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:09 executing program 1: 02:36:09 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x4, 0x18}, 0xc) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) 02:36:09 executing program 5: 02:36:09 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:09 executing program 0: [ 332.536314][T11625] autofs4:pid:11625:autofs_fill_super: called with bogus options 02:36:10 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, 0x0, &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:10 executing program 1: 02:36:10 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/96, 0x60}], 0x1, 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003480)=[{&(0x7f00000000c0)=""/190, 0xbe}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f00000001c0)=""/76, 0x4c}, {&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/246, 0xf6}, {&(0x7f0000000400)=""/21, 0x15}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/36, 0x24}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/4096, 0x1000}], 0xa, &(0x7f0000003500)=""/217, 0xd9}, 0x2000) openat$mice(0xffffff9c, &(0x7f0000003640)='/dev/input/mice\x00', 0x48180) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x4c) 02:36:10 executing program 0: 02:36:10 executing program 5: 02:36:10 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:10 executing program 1: 02:36:10 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, 0x0, &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:10 executing program 5: 02:36:10 executing program 0: 02:36:10 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0xfc33) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r3, 0x0, 0x1, '7'}, 0x9) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r3, 0x9}, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000140)=0xfc33) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000100)={r8, 0x0, 0x1, '7'}, 0x9) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={r8, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000000)={r3, 0x8001, 0x692e, 0x800, 0x8, 0x3, 0x2, 0xc4, {r8, @in6={{0xa, 0x4e20, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x4, 0x9, 0x7, 0x6, 0xffff3f21}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r9, 0x5}, 0x8) 02:36:11 executing program 1: 02:36:11 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, 0x0, &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:11 executing program 0: 02:36:11 executing program 5: 02:36:11 executing program 1: 02:36:11 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:11 executing program 0: 02:36:11 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:11 executing program 5: 02:36:11 executing program 1: [ 334.415881][T11671] autofs4:pid:11671:autofs_fill_super: called with bogus options 02:36:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd5, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:36:12 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$bt_hci_HCI_FILTER(r3, 0x0, 0x2, 0x0, 0xfffffffffffffd94) 02:36:12 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:12 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13a, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:36:12 executing program 5: 02:36:12 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 335.502824][T11697] autofs4:pid:11697:autofs_fill_super: called with bogus options 02:36:12 executing program 5: 02:36:13 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:13 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x2, 0x4}, 0x18) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, 0x0, 0x0) 02:36:13 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:13 executing program 5: [ 335.998455][T11717] autofs4:pid:11717:autofs_fill_super: called with bogus options [ 336.089911][T11719] autofs4:pid:11719:autofs_fill_super: called with bogus options 02:36:15 executing program 0: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) 02:36:15 executing program 5: 02:36:15 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:15 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(0x0, &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 338.013074][T11732] autofs4:pid:11732:autofs_fill_super: called with bogus options 02:36:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000004580)=[{&(0x7f0000000040)="17f830fe879b560364a6aa64e19667", 0xf}, {&(0x7f0000001180)="a4d59ae812449a5580dd3e96efea472dfea60d7c5a0c4af343b79505d7d79b2529f9a367e9e610bb2255b3ae8913fe7708ad87c02eaf6fcfcd1c8d7f653a549d5110f8b097f8dcc2c4d1a849538b5c5bb9", 0x51}], 0x2) 02:36:15 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000140)=0xfc33) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)={r7, 0x0, 0x1, '7'}, 0x9) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={r7, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r7, 0x20}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r8, 0x3}, 0x8) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 02:36:15 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(0x0, &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 02:36:15 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:15 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 338.711022][T11750] autofs4:pid:11750:autofs_fill_super: called with bogus options 02:36:16 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(0x0, &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3f, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:36:16 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0xfbb8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) 02:36:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) inotify_init1(0x80800) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x8e1, &(0x7f0000000040)=0x4) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 02:36:16 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(0x0, &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)={0x14, r3, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 339.403383][T11775] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 02:36:16 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvfrom(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, &(0x7f0000001000)=@caif=@dgm={0x25, 0x0, 0x20}, 0x80) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 02:36:17 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(0x0, &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:17 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a300000000000000000020000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000ddff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004194c90b00000000000000000000000001"], 0x119) syz_open_dev$tty1(0xc, 0x4, 0x1) read(r0, &(0x7f00000006c0)=""/4096, 0x1000) 02:36:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 339.990305][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:36:17 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) [ 340.031883][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 02:36:17 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(0x0, &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x36, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:36:19 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) socket(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xfbb8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) 02:36:19 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) 02:36:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) getpid() 02:36:19 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x130, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:36:20 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:20 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x401, 0x4, 0x8, 0x81}, {0x1b6, 0x1, 0x0, 0x80000000}, {0x20, 0x6, 0x40, 0x7ff}]}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75a}]}]}]}, 0x34}}, 0x0) r4 = openat$zero(0xffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x40000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75a}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x15c, r6, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xeca3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x64}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5d}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x55}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc7d}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x7ce7d10db8425ee4}, 0x24000095) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x144, r3, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x689f}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ca71025}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff2a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xab}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbe}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x80080}, 0x91) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$UI_END_FF_UPLOAD(r7, 0x406055c9, &(0x7f0000000080)={0xd, 0x1, {0x52, 0x1, 0x4, {0x40, 0x1b}, {0x2, 0x5}, @cond=[{0xff7f, 0x5, 0x8000, 0x6, 0x5, 0x7}, {0x7, 0x8000, 0x8, 0x98, 0x1f, 0x3}]}, {0x53, 0x20, 0xd28, {0x494, 0x9}, {0x1, 0xfffa}, @ramp={0x4707, 0x101, {0xff, 0x7, 0x3ff, 0xeda}}}}) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 02:36:20 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 02:36:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x48, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:36:20 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 02:36:20 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:22 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 02:36:22 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0086401, &(0x7f0000000040)={0x20, &(0x7f0000000000)=""/32}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) ioprio_set$uid(0x0, r3, 0x4000) 02:36:22 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 02:36:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000004580)=[{&(0x7f0000000040)="17f830fe87", 0x5}, {&(0x7f0000001180)="a4d59ae812449a5580dd3e96efea472dfea60d7c5a0c4af343b79505d7d79b2529f9a367e9e610bb2255b3ae8913fe7708ad87c02eaf6fcfcd1c8d7f653a549d5110f8b097f8dcc2c4d1a849538b5c5bb9d00f901c7359c6dd1723a7a705a01d30e882caac0f4b7e70ce3c00abc7278d2dc64797c8e312449a1e1d249178865d529aeeb4a09c2254e84ab040a428e519f39e966f500196d1b56bd13b4c94b55bb16d4f54aafee9bfc5aac55bdece952cbb8e534143590935", 0xb8}], 0x2) 02:36:23 executing program 0: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[], 0x38}}, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) 02:36:23 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001200)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x3) 02:36:23 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') 02:36:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)) 02:36:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x10}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 02:36:23 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) tkill(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 02:36:23 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x11f08) 02:36:23 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file1/file0\x00') [ 346.667757][ T33] audit: type=1800 audit(1595298984.012:18): pid=11915 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16282 res=0 02:36:24 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x8, 0x0}) 02:36:24 executing program 4: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="03000800000007008a1345de2fd00084fcf172544bfcbcf5e510e32ab80170f718c0fcc27778a2940cd67a40c16d6dc87abdda0fa0d024bcffd209815bc757d2d62be7158476bb6320e7026c6601bde8a06053ed67d76f5582105fca3a4dc687c118345af40bc78537d2656127630ff11e11e8dbd441181e206ffd55cb5f0749cd389aa6c2c1d2db75dfe4459a92b0536981fc"], 0x93, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) [ 346.815884][ T33] audit: type=1804 audit(1595298984.072:19): pid=11918 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir269326035/syzkaller.Sbwp59/103/file0" dev="sda1" ino=16282 res=1 02:36:24 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) tkill(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 02:36:24 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x4100, 0x0, 0x0}) 02:36:24 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(0x0) [ 347.132349][T11935] md: could not open device unknown-block(0,8). [ 347.138871][T11935] md: md_import_device returned -6 02:36:24 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0xfffffffffffffc9f) 02:36:24 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x8, 0x0}) 02:36:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)) 02:36:24 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x840, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x0}) 02:36:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x139, &(0x7f0000000240)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25765b72b9727176c1966620ada4a27b28739a2eed558cee393ecaa3df004548e6f43be3f968529e96628cebee42b6fa46cb0b55a45cadf1f354a424830def8e07cc514d7615c7689e93ad448a65e9ea04c454bcd4e1fb5b77e741b3c87e65d0ea2d0656d3801495"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:36:24 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(0x0) 02:36:24 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x8, 0x0}) 02:36:25 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8000, 0x841) 02:36:25 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x840, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKPG(r0, 0x90000915, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x0}) 02:36:25 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f0000003440)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000001c00)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) 02:36:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_team\x00', 0xb}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 02:36:25 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) symlink(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1/file0\x00') mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x0, 0x0, 0x0) unlink(0x0) 02:36:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80582, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x3, 0xbd, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:36:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r3, 0x0, 0x209) 02:36:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000100)) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)=@random={'user.', '/dev/kvm\x00'}, 0x0, 0x0) 02:36:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="070f29727744414cdbd502bf00100cd22b7689e2399f3d88f519128b4b1d7877f6407b610e7334331ad4550b432f4f4e00943eed16396899ec9fe82cb298f708c7655f965fb632293dea4c32893bf8ba550f2741f2fdbda77ce528425962c6aebb6ce24347a4ae1329fc2bc522485c93c74bf123d374c330683f69caef065250ad2ab7f9cadf62b1b1be3c20669d9e5480a7950ef1b0f03a705b8ce2f2f7aff25faa03479a767dc57bea95e9027a72d4f7ca703b53bc1efd2855c793dc86b643e1"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f0000000140)) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000540)=[0x0, &(0x7f00000002c0)='keyring\x00'], &(0x7f0000000800)=[0x0, 0x0, 0x0], 0x0) [ 348.864307][T11999] ===================================================== [ 348.871308][T11999] BUG: KMSAN: uninit-value in kmsan_handle_dma+0x9f/0xb0 [ 348.878352][T11999] CPU: 1 PID: 11999 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 348.887042][T11999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.897219][T11999] Call Trace: [ 348.900544][T11999] dump_stack+0x1df/0x240 [ 348.904901][T11999] kmsan_report+0xf7/0x1e0 [ 348.909338][T11999] kmsan_internal_check_memory+0x19d/0x3d0 [ 348.915154][T11999] kmsan_handle_dma+0x9f/0xb0 [ 348.919824][T11999] virtqueue_add+0x46db/0x70f0 [ 348.924582][T11999] ? kmsan_task_context_state+0x47/0x90 [ 348.930115][T11999] ? kmsan_task_context_state+0x47/0x90 [ 348.935663][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.941490][T11999] virtqueue_add_sgs+0x319/0x330 [ 348.946434][T11999] virtscsi_add_cmd+0x888/0xb20 [ 348.951299][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.957095][T11999] virtscsi_queuecommand+0xe72/0x1080 [ 348.962458][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.968248][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 348.973460][T11999] ? virtscsi_init+0x1220/0x1220 [ 348.978385][T11999] scsi_queue_rq+0x3eb7/0x4b00 [ 348.983152][T11999] ? scsi_vpd_tpg_id+0x3e0/0x3e0 [ 348.988212][T11999] blk_mq_dispatch_rq_list+0x931/0x3430 [ 348.993786][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.999594][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.004782][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.010582][T11999] ? __msan_metadata_ptr_for_load_4+0x20/0x20 [ 349.016686][T11999] blk_mq_do_dispatch_sched+0x609/0x880 [ 349.022237][T11999] __blk_mq_sched_dispatch_requests+0x60e/0x8f0 [ 349.028469][T11999] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 349.034608][T11999] ? rb_insert_color+0xbbe/0x1180 [ 349.039621][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.044811][T11999] blk_mq_sched_dispatch_requests+0x15d/0x2d0 [ 349.050872][T11999] __blk_mq_run_hw_queue+0x171/0x3a0 [ 349.056149][T11999] __blk_mq_delay_run_hw_queue+0x15d/0x6a0 [ 349.061942][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.067132][T11999] blk_mq_run_hw_queue+0x4ac/0x670 [ 349.072236][T11999] blk_mq_sched_insert_requests+0x496/0x640 [ 349.078129][T11999] blk_mq_flush_plug_list+0xb21/0xca0 [ 349.083497][T11999] blk_flush_plug_list+0x72f/0x7b0 [ 349.088594][T11999] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 349.094651][T11999] blk_finish_plug+0xa0/0xd0 [ 349.099233][T11999] ext4_writepages+0x59d0/0x64c0 [ 349.104196][T11999] ? __msan_metadata_ptr_for_load_8+0x12/0x20 [ 349.110250][T11999] ? membarrier_private_expedited+0x2d0/0x4d0 [ 349.116312][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.121498][T11999] ? ext4_readpage+0x3e0/0x3e0 [ 349.126244][T11999] do_writepages+0x143/0x400 [ 349.130826][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.136012][T11999] __filemap_fdatawrite_range+0x53b/0x5b0 [ 349.141729][T11999] file_write_and_wait_range+0x1b8/0x3d0 [ 349.147366][T11999] ext4_sync_file+0x464/0x1220 [ 349.152124][T11999] ? ext4_getfsmap_compare+0x100/0x100 [ 349.157572][T11999] vfs_fsync_range+0x2af/0x310 [ 349.162329][T11999] ext4_buffered_write_iter+0x9fb/0xac0 [ 349.167868][T11999] ext4_file_write_iter+0x1034/0x2dd0 [ 349.173229][T11999] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 349.179109][T11999] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 349.184988][T11999] ? kmsan_slab_free+0x6e/0xb0 [ 349.189740][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.194927][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.200741][T11999] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 349.206794][T11999] ? kmsan_get_metadata+0x4f/0x180 [ 349.211907][T11999] ? ext4_file_read_iter+0xa90/0xa90 [ 349.217176][T11999] do_iter_readv_writev+0x94a/0xb10 [ 349.222374][T11999] do_iter_write+0x303/0xdc0 [ 349.226964][T11999] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 349.233104][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.238292][T11999] ? ext4_file_read_iter+0xa90/0xa90 [ 349.243567][T11999] vfs_iter_write+0x118/0x180 [ 349.248239][T11999] iter_file_splice_write+0xb5f/0x1800 [ 349.253712][T11999] ? splice_from_pipe+0x2f0/0x2f0 [ 349.258726][T11999] direct_splice_actor+0x1fd/0x580 [ 349.263827][T11999] ? kmsan_get_metadata+0x4f/0x180 [ 349.268927][T11999] splice_direct_to_actor+0x6b2/0xf50 [ 349.274303][T11999] ? do_splice_direct+0x580/0x580 [ 349.279333][T11999] do_splice_direct+0x342/0x580 [ 349.284182][T11999] do_sendfile+0x101b/0x1d40 [ 349.288776][T11999] __se_compat_sys_sendfile+0x301/0x3c0 [ 349.294311][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.299493][T11999] ? __ia32_sys_sendfile64+0x70/0x70 [ 349.304763][T11999] __ia32_compat_sys_sendfile+0x56/0x70 [ 349.310310][T11999] __do_fast_syscall_32+0x2aa/0x400 [ 349.315499][T11999] do_fast_syscall_32+0x6b/0xd0 [ 349.320336][T11999] do_SYSENTER_32+0x73/0x90 [ 349.324939][T11999] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.331251][T11999] RIP: 0023:0xf7f13549 [ 349.335315][T11999] Code: Bad RIP value. [ 349.339364][T11999] RSP: 002b:00000000f5d0e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 349.347777][T11999] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000005 [ 349.355732][T11999] RDX: 0000000000000000 RSI: 0000000000000209 RDI: 0000000000000000 [ 349.363687][T11999] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 349.371643][T11999] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 349.379597][T11999] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 349.387557][T11999] [ 349.389867][T11999] Uninit was stored to memory at: [ 349.394879][T11999] kmsan_internal_chain_origin+0xad/0x130 [ 349.400582][T11999] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 349.406545][T11999] kmsan_memcpy_metadata+0xb/0x10 [ 349.411553][T11999] __msan_memcpy+0x43/0x50 [ 349.415958][T11999] iov_iter_copy_from_user_atomic+0x11b1/0x1780 [ 349.422183][T11999] generic_perform_write+0x499/0x9a0 [ 349.427454][T11999] ext4_buffered_write_iter+0x795/0xac0 [ 349.432984][T11999] ext4_file_write_iter+0x1034/0x2dd0 [ 349.438339][T11999] do_iter_readv_writev+0x94a/0xb10 [ 349.443538][T11999] do_iter_write+0x303/0xdc0 [ 349.448130][T11999] vfs_iter_write+0x118/0x180 [ 349.452795][T11999] iter_file_splice_write+0xb5f/0x1800 [ 349.458235][T11999] direct_splice_actor+0x1fd/0x580 [ 349.463335][T11999] splice_direct_to_actor+0x6b2/0xf50 [ 349.468687][T11999] do_splice_direct+0x342/0x580 [ 349.473519][T11999] do_sendfile+0x101b/0x1d40 [ 349.478092][T11999] __se_compat_sys_sendfile+0x301/0x3c0 [ 349.483620][T11999] __ia32_compat_sys_sendfile+0x56/0x70 [ 349.489168][T11999] __do_fast_syscall_32+0x2aa/0x400 [ 349.494352][T11999] do_fast_syscall_32+0x6b/0xd0 [ 349.499190][T11999] do_SYSENTER_32+0x73/0x90 [ 349.503679][T11999] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.509983][T11999] [ 349.512294][T11999] Uninit was created at: [ 349.516520][T11999] kmsan_save_stack_with_flags+0x3c/0x90 [ 349.522135][T11999] kmsan_alloc_page+0xb9/0x180 [ 349.526880][T11999] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 349.532411][T11999] alloc_pages_current+0x672/0x990 [ 349.537505][T11999] push_pipe+0x605/0xb70 [ 349.541732][T11999] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 349.547448][T11999] do_splice_to+0x4fc/0x14f0 [ 349.552021][T11999] splice_direct_to_actor+0x45c/0xf50 [ 349.557379][T11999] do_splice_direct+0x342/0x580 [ 349.562213][T11999] do_sendfile+0x101b/0x1d40 [ 349.566787][T11999] __se_compat_sys_sendfile+0x301/0x3c0 [ 349.572315][T11999] __ia32_compat_sys_sendfile+0x56/0x70 [ 349.577844][T11999] __do_fast_syscall_32+0x2aa/0x400 [ 349.583029][T11999] do_fast_syscall_32+0x6b/0xd0 [ 349.587865][T11999] do_SYSENTER_32+0x73/0x90 [ 349.592354][T11999] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 349.598680][T11999] [ 349.600994][T11999] Bytes 0-519 of 4096 are uninitialized [ 349.606516][T11999] Memory access of size 4096 starts at ffff8f444705b000 [ 349.613425][T11999] ===================================================== [ 349.620335][T11999] Disabling lock debugging due to kernel taint [ 349.626466][T11999] Kernel panic - not syncing: panic_on_warn set ... [ 349.633038][T11999] CPU: 1 PID: 11999 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 349.643074][T11999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.653110][T11999] Call Trace: [ 349.656390][T11999] dump_stack+0x1df/0x240 [ 349.660711][T11999] panic+0x3d5/0xc3e [ 349.664610][T11999] kmsan_report+0x1df/0x1e0 [ 349.669105][T11999] kmsan_internal_check_memory+0x19d/0x3d0 [ 349.674904][T11999] kmsan_handle_dma+0x9f/0xb0 [ 349.679568][T11999] virtqueue_add+0x46db/0x70f0 [ 349.684320][T11999] ? kmsan_task_context_state+0x47/0x90 [ 349.689850][T11999] ? kmsan_task_context_state+0x47/0x90 [ 349.695390][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.701219][T11999] virtqueue_add_sgs+0x319/0x330 [ 349.706153][T11999] virtscsi_add_cmd+0x888/0xb20 [ 349.711007][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.716802][T11999] virtscsi_queuecommand+0xe72/0x1080 [ 349.722166][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.727958][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.733159][T11999] ? virtscsi_init+0x1220/0x1220 [ 349.738079][T11999] scsi_queue_rq+0x3eb7/0x4b00 [ 349.742842][T11999] ? scsi_vpd_tpg_id+0x3e0/0x3e0 [ 349.747765][T11999] blk_mq_dispatch_rq_list+0x931/0x3430 [ 349.753295][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.759087][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.764275][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.770067][T11999] ? __msan_metadata_ptr_for_load_4+0x20/0x20 [ 349.776483][T11999] blk_mq_do_dispatch_sched+0x609/0x880 [ 349.782027][T11999] __blk_mq_sched_dispatch_requests+0x60e/0x8f0 [ 349.788254][T11999] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 349.794401][T11999] ? rb_insert_color+0xbbe/0x1180 [ 349.799410][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.804608][T11999] blk_mq_sched_dispatch_requests+0x15d/0x2d0 [ 349.810667][T11999] __blk_mq_run_hw_queue+0x171/0x3a0 [ 349.815942][T11999] __blk_mq_delay_run_hw_queue+0x15d/0x6a0 [ 349.821754][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.826960][T11999] blk_mq_run_hw_queue+0x4ac/0x670 [ 349.832075][T11999] blk_mq_sched_insert_requests+0x496/0x640 [ 349.837967][T11999] blk_mq_flush_plug_list+0xb21/0xca0 [ 349.843338][T11999] blk_flush_plug_list+0x72f/0x7b0 [ 349.848440][T11999] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 349.854501][T11999] blk_finish_plug+0xa0/0xd0 [ 349.859083][T11999] ext4_writepages+0x59d0/0x64c0 [ 349.864065][T11999] ? __msan_metadata_ptr_for_load_8+0x12/0x20 [ 349.870119][T11999] ? membarrier_private_expedited+0x2d0/0x4d0 [ 349.876175][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.881363][T11999] ? ext4_readpage+0x3e0/0x3e0 [ 349.886112][T11999] do_writepages+0x143/0x400 [ 349.890690][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.895880][T11999] __filemap_fdatawrite_range+0x53b/0x5b0 [ 349.901594][T11999] file_write_and_wait_range+0x1b8/0x3d0 [ 349.907216][T11999] ext4_sync_file+0x464/0x1220 [ 349.911974][T11999] ? ext4_getfsmap_compare+0x100/0x100 [ 349.917422][T11999] vfs_fsync_range+0x2af/0x310 [ 349.922180][T11999] ext4_buffered_write_iter+0x9fb/0xac0 [ 349.927720][T11999] ext4_file_write_iter+0x1034/0x2dd0 [ 349.933078][T11999] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 349.938958][T11999] ? kmsan_internal_poison_shadow+0x66/0xd0 [ 349.944834][T11999] ? kmsan_slab_free+0x6e/0xb0 [ 349.949583][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.954765][T11999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 349.960561][T11999] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 349.966612][T11999] ? kmsan_get_metadata+0x4f/0x180 [ 349.971721][T11999] ? ext4_file_read_iter+0xa90/0xa90 [ 349.977093][T11999] do_iter_readv_writev+0x94a/0xb10 [ 349.982310][T11999] do_iter_write+0x303/0xdc0 [ 349.986909][T11999] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 349.993051][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 349.998241][T11999] ? ext4_file_read_iter+0xa90/0xa90 [ 350.003515][T11999] vfs_iter_write+0x118/0x180 [ 350.008184][T11999] iter_file_splice_write+0xb5f/0x1800 [ 350.013653][T11999] ? splice_from_pipe+0x2f0/0x2f0 [ 350.018664][T11999] direct_splice_actor+0x1fd/0x580 [ 350.023767][T11999] ? kmsan_get_metadata+0x4f/0x180 [ 350.028867][T11999] splice_direct_to_actor+0x6b2/0xf50 [ 350.034229][T11999] ? do_splice_direct+0x580/0x580 [ 350.039254][T11999] do_splice_direct+0x342/0x580 [ 350.044104][T11999] do_sendfile+0x101b/0x1d40 [ 350.048699][T11999] __se_compat_sys_sendfile+0x301/0x3c0 [ 350.054236][T11999] ? kmsan_get_metadata+0x11d/0x180 [ 350.059422][T11999] ? __ia32_sys_sendfile64+0x70/0x70 [ 350.064699][T11999] __ia32_compat_sys_sendfile+0x56/0x70 [ 350.070233][T11999] __do_fast_syscall_32+0x2aa/0x400 [ 350.075424][T11999] do_fast_syscall_32+0x6b/0xd0 [ 350.080263][T11999] do_SYSENTER_32+0x73/0x90 [ 350.084752][T11999] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 350.091064][T11999] RIP: 0023:0xf7f13549 [ 350.095110][T11999] Code: Bad RIP value. [ 350.099157][T11999] RSP: 002b:00000000f5d0e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 350.107554][T11999] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000005 [ 350.115510][T11999] RDX: 0000000000000000 RSI: 0000000000000209 RDI: 0000000000000000 [ 350.123467][T11999] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 350.131422][T11999] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 350.139376][T11999] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 350.148687][T11999] Kernel Offset: 0x18400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 350.160348][T11999] Rebooting in 86400 seconds..