[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2020/07/05 02:40:57 fuzzer started 2020/07/05 02:40:58 dialing manager at 10.128.0.26:39377 2020/07/05 02:40:58 syscalls: 3004 2020/07/05 02:40:58 code coverage: enabled 2020/07/05 02:40:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/05 02:40:58 extra coverage: enabled 2020/07/05 02:40:58 setuid sandbox: enabled 2020/07/05 02:40:58 namespace sandbox: enabled 2020/07/05 02:40:58 Android sandbox: enabled 2020/07/05 02:40:58 fault injection: enabled 2020/07/05 02:40:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/05 02:40:58 net packet injection: enabled 2020/07/05 02:40:58 net device setup: enabled 2020/07/05 02:40:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/05 02:40:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/05 02:40:58 USB emulation: /dev/raw-gadget does not exist 02:43:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x5, 0x0) pread64(r0, &(0x7f00000000c0)=""/97, 0x61, 0x0) syzkaller login: [ 235.431812][ T32] audit: type=1400 audit(1593916998.802:8): avc: denied { execmem } for pid=8821 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 235.718977][ T8822] IPVS: ftp: loaded support on port[0] = 21 [ 235.967150][ T8822] chnl_net:caif_netlink_parms(): no params data found [ 236.192051][ T8822] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.199756][ T8822] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.208988][ T8822] device bridge_slave_0 entered promiscuous mode [ 236.228370][ T8822] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.235565][ T8822] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.244957][ T8822] device bridge_slave_1 entered promiscuous mode [ 236.296550][ T8822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.315072][ T8822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.361004][ T8822] team0: Port device team_slave_0 added [ 236.374901][ T8822] team0: Port device team_slave_1 added [ 236.417163][ T8822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.424523][ T8822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.450655][ T8822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.470471][ T8822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.477489][ T8822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.504133][ T8822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.595904][ T8822] device hsr_slave_0 entered promiscuous mode [ 236.730317][ T8822] device hsr_slave_1 entered promiscuous mode [ 237.125814][ T8822] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 237.177146][ T8822] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 237.386579][ T8822] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 237.637259][ T8822] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 237.921452][ T8822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.956276][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.965540][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.992166][ T8822] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.020078][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.030303][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.039512][ T3382] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.046710][ T3382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.065730][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.075294][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.084945][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.094516][ T3382] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.101751][ T3382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.131322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.140881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.151503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.161719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.206440][ T8822] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.217123][ T8822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.239250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.248656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.258776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.267683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.277774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.287152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.296602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.350059][ T8822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.379293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.387483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.395916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.429920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.439932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.474015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.483704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.507524][ T8822] device veth0_vlan entered promiscuous mode [ 238.529507][ T8822] device veth1_vlan entered promiscuous mode [ 238.539291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.548051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.556950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.604562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.614493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.624247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.643414][ T8822] device veth0_macvtap entered promiscuous mode [ 238.659902][ T8822] device veth1_macvtap entered promiscuous mode [ 238.697595][ T8822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.707572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.716875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.726163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.735986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.756371][ T8822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.780047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.789902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:43:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000900ffffffff00000000090001006866736300efffff070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1c, 0x2, [@TCA_U32_POLICE={0x4}, @TCA_U32_SEL={0x14}]}}]}, 0x48}}, 0x0) [ 239.379212][ T9051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.414680][ T9052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:43:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x0) r6 = socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r6, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000f05000000401cffa30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000022090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00/\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000080000000900010072737670000000000c000200080002"], 0x3c}}, 0x0) [ 239.608132][ T9056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.743142][ T9059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.754502][ C0] hrtimer: interrupt took 79783 ns 02:43:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x2, 0x2, 0x1, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004c00}, 0x0) 02:43:23 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/244, 0xf4}], 0x1, 0x10002) 02:43:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 242.131785][ T9126] IPVS: ftp: loaded support on port[0] = 21 02:43:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 242.490179][ T9126] chnl_net:caif_netlink_parms(): no params data found 02:43:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 242.757605][ T9126] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.765180][ T9126] bridge0: port 1(bridge_slave_0) entered disabled state 02:43:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 242.833117][ T9126] device bridge_slave_0 entered promiscuous mode [ 242.861937][ T9126] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.869363][ T9126] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.892329][ T9126] device bridge_slave_1 entered promiscuous mode [ 242.967491][ T9126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.002235][ T9126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:43:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 243.081373][ T9126] team0: Port device team_slave_0 added [ 243.114881][ T9126] team0: Port device team_slave_1 added 02:43:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 243.191453][ T9126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.198601][ T9126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.225204][ T9126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.293647][ T9126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.300951][ T9126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.327122][ T9126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.362386][ T9302] fuse: Bad value for 'fd' [ 243.528472][ T9126] device hsr_slave_0 entered promiscuous mode [ 243.712435][ T9126] device hsr_slave_1 entered promiscuous mode [ 243.899751][ T9126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.907472][ T9126] Cannot create hsr debugfs directory 02:43:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 244.263119][ T9126] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 244.338225][ T9126] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 244.376645][ T9362] fuse: Bad value for 'fd' [ 244.378708][ T9126] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 244.434950][ T9126] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 244.692507][ T9126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.724848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.734361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.757889][ T9126] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.778248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.787944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.798337][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.805654][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.850008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.858858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.868783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.877986][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.885290][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.894269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.906997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.917567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.927607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.952239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.962083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.972929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.982944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.992281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.015708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.025539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.037719][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.090254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.097886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.127892][ T9126] 8021q: adding VLAN 0 to HW filter on device batadv0 02:43:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 245.216936][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.226992][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.291122][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.300856][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.325811][ T9368] fuse: Bad value for 'fd' [ 245.333536][ T9126] device veth0_vlan entered promiscuous mode [ 245.361857][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.370681][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.383413][ T9126] device veth1_vlan entered promiscuous mode [ 245.443754][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.452877][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.461989][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.471474][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.504124][ T9126] device veth0_macvtap entered promiscuous mode [ 245.527203][ T9126] device veth1_macvtap entered promiscuous mode [ 245.567182][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.578109][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.591230][ T9126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.605570][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.614844][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.623921][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.633586][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.665475][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.676108][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.690564][ T9126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.704767][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.714485][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:43:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:30 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:30 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:30 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) 02:43:30 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:30 executing program 0: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:31 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:31 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:31 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) 02:43:31 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:31 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 248.572561][ T9472] fuse: Bad value for 'fd' 02:43:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) 02:43:32 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 249.564800][ T9487] fuse: Bad value for 'fd' 02:43:33 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:33 executing program 2: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:33 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 250.617483][ T9502] fuse: Bad value for 'fd' 02:43:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 250.936833][ T9510] IPVS: ftp: loaded support on port[0] = 21 02:43:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 251.358211][ T9510] chnl_net:caif_netlink_parms(): no params data found [ 251.416294][ T9618] fuse: Bad value for 'fd' 02:43:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 251.599482][ T9510] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.606848][ T9510] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.617687][ T9510] device bridge_slave_0 entered promiscuous mode 02:43:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 251.682018][ T9510] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.689312][ T9510] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.699598][ T9510] device bridge_slave_1 entered promiscuous mode [ 251.762912][ T9510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.779904][ T9510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.841307][ T9510] team0: Port device team_slave_0 added [ 251.853696][ T9510] team0: Port device team_slave_1 added [ 251.915134][ T9510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.922247][ T9510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.948358][ T9510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.964886][ T9510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.972425][ T9510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.998501][ T9510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 02:43:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 252.099278][ T9510] device hsr_slave_0 entered promiscuous mode [ 252.142066][ T9510] device hsr_slave_1 entered promiscuous mode [ 252.180611][ T9510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.188232][ T9510] Cannot create hsr debugfs directory 02:43:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:35 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 252.463717][ T9706] fuse: Bad value for 'fd' 02:43:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 252.737808][ T9510] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.823827][ T9510] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.878445][ T9510] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.941218][ T9510] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.263494][ T9510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.305865][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.314905][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.333160][ T9510] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.359437][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.369237][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.379344][ T3382] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.386647][ T3382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.462436][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.472026][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.481656][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.492316][ T3382] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.499494][ T3382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.508456][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.519090][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.529660][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.539894][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.550013][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.560147][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.570195][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.579573][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.588949][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.598320][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.611077][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.620085][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.660033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.668326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.701472][ T9510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.753612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.763656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.811723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.821515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.843953][ T9510] device veth0_vlan entered promiscuous mode [ 253.857677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.867136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.888751][ T9510] device veth1_vlan entered promiscuous mode [ 253.938877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.950402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.959550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.969144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.989224][ T9510] device veth0_macvtap entered promiscuous mode [ 254.009488][ T9510] device veth1_macvtap entered promiscuous mode [ 254.049090][ T9510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.062966][ T9510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.073040][ T9510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.083674][ T9510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.097188][ T9510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.107482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.116949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.126957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.136714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.161706][ T9510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.173021][ T9510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.183051][ T9510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.193627][ T9510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.206921][ T9510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.215029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.224844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:43:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:38 executing program 2: socket$inet6(0xa, 0x2, 0x0) socket(0x10, 0x802, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8091) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x800) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0xa, 0xd51e, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8) pipe(&(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) unshare(0x40600) socket$netlink(0x10, 0x3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={0xffc}, 0x0, 0x0) [ 254.903649][ T9778] fuse: Bad value for 'fd' 02:43:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4763fa90cb48c15ea912248000000000000006e00000000000000630a00ff00"], &(0x7f0000003ff6)='GPL\x00', 0x100002, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10, 0xffffffffffffffff}, 0x74) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000100)='),\x00', 0x3) 02:43:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4763fa90cb48c15ea912248000000000000006e00000000000000630a00ff00"], &(0x7f0000003ff6)='GPL\x00', 0x100002, 0xbd, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10, 0xffffffffffffffff}, 0x74) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000100)='),\x00', 0x3) 02:43:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 255.975778][ T9810] fuse: Bad value for 'fd' 02:43:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 256.200506][ T9814] fuse: Bad value for 'fd' 02:43:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 256.435335][ T9820] fuse: Bad value for 'fd' 02:43:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 256.744357][ T9832] fuse: Invalid rootmode 02:43:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 257.068938][ T9842] fuse: Invalid rootmode 02:43:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000001280)='net/raw\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 257.355487][ T9852] fuse: Invalid rootmode 02:43:40 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(0x0, 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:41 executing program 1: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:41 executing program 1: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:41 executing program 1: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:41 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(0x0, 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:42 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 258.854624][ T9887] fuse: Bad value for 'fd' 02:43:42 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(0x0, 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:43 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 259.829554][ T9901] fuse: Bad value for 'fd' 02:43:43 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000001540)=@get={0x1, &(0x7f0000002580)=""/4104, 0x1}) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc00c64b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f00000001c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x138, 0x208, 0x138, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'ip6_vti0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 02:43:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140), 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:44 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 260.775212][ T9916] fuse: Bad value for 'fd' 02:43:44 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000001540)=@get={0x1, &(0x7f0000002580)=""/4104, 0x1}) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc00c64b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f00000001c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x138, 0x208, 0x138, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'ip6_vti0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 02:43:44 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140), 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:45 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140), 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:45 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140), 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:45 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40044149, &(0x7f0000000040)=0x1) r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x3) chroot(&(0x7f00000000c0)='./file0\x00') fanotify_mark(r0, 0x80, 0x0, r0, &(0x7f0000000100)='./file0\x00') ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xffff) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000140)={0x0, "bf725d403466170c7eab81365044e85c5dc489318c581e4144f32b65edf24f09", 0x2, 0x8001, 0x0, 0x3200e0, 0x400, 0xa}) r1 = openat$ipvs(0xffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x81, 0x1, 0x5, 0xc59}, 0x14) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) openat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)={0x80000, 0x90, 0x18}, 0x18) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x42003, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000340)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x14) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f00000003c0)={0x0, {0x80000001, 0x2}}) r4 = openat$zero(0xffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x80000, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x3e8, 0x400, 0x70bd28, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4004000}, 0x20004040) r5 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$VIDIOC_QUERYBUF(r5, 0xc04c5609, &(0x7f00000005c0)={0x4, 0xc, 0x4, 0x10, 0x2, {0x77359400}, {0x2, 0x2, 0x34, 0x80, 0x5c, 0x9, "925e42b4"}, 0x4, 0x2, @offset=0x6, 0x3f}) 02:43:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) dup2(r1, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x1}) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_mreqn(r6, 0x0, 0x20, 0x0, &(0x7f0000000040)) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000080)={r9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f00000000c0)={r9, @in={{0x2, 0x4e24, @multicast1}}, [0x4, 0x7ff, 0x7, 0x10000, 0x3f, 0xffffffffffffff42, 0x8001, 0x4, 0x2f5d, 0x1, 0x0, 0xa75, 0x6, 0x6, 0x9]}, &(0x7f00000001c0)=0xfc) ioctl$FITHAW(r5, 0xc0045878) 02:43:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 263.316041][ T9976] IPVS: ftp: loaded support on port[0] = 21 [ 263.381400][ T9977] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:43:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 263.870865][T10055] fuse: Bad value for 'fd' [ 263.975581][ T9976] chnl_net:caif_netlink_parms(): no params data found 02:43:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 264.241129][ T9976] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.248620][ T9976] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.258282][ T9976] device bridge_slave_0 entered promiscuous mode [ 264.280111][ T9976] bridge0: port 2(bridge_slave_1) entered blocking state 02:43:47 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x4023, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x800, @mcast1, 0x3}, 0x1c) listen(r1, 0x4de41bd8) bind(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x4040, 0x20) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x23) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = fcntl$getown(r0, 0x9) ptrace$setsig(0x4203, r3, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x4}) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e22, @local}, 0x10) r4 = accept4(r1, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x400c920a, &(0x7f00000000c0)={&(0x7f0000000240), &(0x7f00000001c0)=""/85, 0x3e}) recvmmsg(r2, &(0x7f0000007940), 0x55, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x0, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x588, 0x0) [ 264.288328][ T9976] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.297706][ T9976] device bridge_slave_1 entered promiscuous mode [ 264.314535][T10128] fuse: Bad value for 'fd' [ 264.451065][ T32] audit: type=1400 audit(1593917027.818:9): avc: denied { create } for pid=10130 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 02:43:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 264.556507][ T32] audit: type=1400 audit(1593917027.858:10): avc: denied { name_bind } for pid=10130 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 264.579353][ T32] audit: type=1400 audit(1593917027.858:11): avc: denied { node_bind } for pid=10130 comm="syz-executor.2" saddr=ff01::1 src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 264.603090][ T32] audit: type=1800 audit(1593917027.868:12): pid=10131 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15793 res=0 [ 264.607338][ T9976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.623765][ T32] audit: type=1400 audit(1593917027.898:13): avc: denied { name_connect } for pid=10130 comm="syz-executor.2" dest=20002 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 264.773068][ T9976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.811369][T10145] fuse: Bad value for 'fd' [ 264.852117][ T32] audit: type=1800 audit(1593917028.038:14): pid=10142 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15793 res=0 [ 264.939753][ T9976] team0: Port device team_slave_0 added [ 264.967105][ T9976] team0: Port device team_slave_1 added [ 265.058998][ T9976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.066221][ T9976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.092577][ T9976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.149670][ T9976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.157286][ T9976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.183404][ T9976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.349621][ T9976] device hsr_slave_0 entered promiscuous mode [ 265.463481][ T9976] device hsr_slave_1 entered promiscuous mode [ 265.572252][ T9976] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.579868][ T9976] Cannot create hsr debugfs directory [ 265.881649][ T9976] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 265.921989][ T9976] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 265.969859][ T9976] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 266.029682][ T9976] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 266.271394][ T9976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.301646][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.310938][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.338729][ T9976] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.363281][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.373161][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.382506][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.389679][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.442974][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.452169][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.461819][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.471200][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.478435][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.488576][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.499355][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.510121][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.520521][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.553815][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.563649][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.573924][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.593152][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.602671][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.623911][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.633589][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.655336][ T9976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.707714][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.715819][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.742370][ T9976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.797611][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.808333][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.856238][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.865677][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.885108][ T9976] device veth0_vlan entered promiscuous mode [ 266.904325][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.913444][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.928851][ T9976] device veth1_vlan entered promiscuous mode [ 266.991169][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.001106][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.010366][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.020112][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.039579][ T9976] device veth0_macvtap entered promiscuous mode [ 267.057081][ T9976] device veth1_macvtap entered promiscuous mode [ 267.095367][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.106790][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.116833][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.127424][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.137432][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.148018][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.161848][ T9976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.172981][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.182506][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.191692][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.201629][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.261594][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.272195][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.282266][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.293858][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.303866][ T9976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.314482][ T9976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.328072][ T9976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.339589][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.349538][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:43:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xb1}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 02:43:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:51 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:51 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 268.164068][T10250] fuse: Invalid rootmode 02:43:51 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 268.561876][T10266] fuse: Invalid rootmode 02:43:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 268.784371][T10270] fuse: Invalid rootmode 02:43:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(0x0, 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:52 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x800000000009031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) openat$adsp1(0xffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x901, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/230) syz_open_dev$loop(0x0, 0x0, 0x0) 02:43:52 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x28400, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4008641a, &(0x7f0000000240)={0x3, &(0x7f00000001c0)=[0x629, 0x9, 0x8]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x18000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r5 = openat$vimc1(0xffffff9c, &(0x7f0000000b40)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000b80)={0x0, 0x1, 0x0, "7a0e75fffda014636d050000000530ea21dd6c710100003f00"}) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0185647, &(0x7f0000000100)={0xa30000, 0x0, 0x1, r6, 0x0, &(0x7f00000000c0)={0x9f0901, 0x81, [], @p_u16=&(0x7f0000000080)=0x76}}) ioctl$vim2m_VIDIOC_QBUF(r2, 0xc04c560f, &(0x7f00000002c0)={0x2, 0x3, 0x4, 0x40, 0x5, {r3, r4/1000+10000}, {0x5, 0xc, 0x1, 0x5, 0x24, 0x3f, "c5d195a2"}, 0x8001, 0x1, @offset=0xa551, 0x80, 0x0, r7}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x34}}, 0x0) 02:43:53 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:43:53 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(0x0, 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 269.928166][T10296] device bond_slave_0 entered promiscuous mode [ 269.934525][T10296] device bond_slave_1 entered promiscuous mode [ 269.944083][T10296] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 269.951884][T10296] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:43:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 270.134738][T10296] device bond_slave_0 left promiscuous mode [ 270.140934][T10296] device bond_slave_1 left promiscuous mode 02:43:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 270.678827][T10296] device team_slave_0 entered promiscuous mode [ 270.685168][T10296] device team_slave_1 entered promiscuous mode [ 270.694660][T10296] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 270.702465][T10296] team0: Device macvtap1 is already an upper device of the team interface [ 270.824456][T10296] device team_slave_0 left promiscuous mode [ 270.830459][T10296] device team_slave_1 left promiscuous mode 02:43:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(0x0, 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(0x0, 0x0) 02:43:54 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 271.712920][T10344] device bond_slave_0 entered promiscuous mode [ 271.719204][T10344] device bond_slave_1 entered promiscuous mode [ 271.728177][T10344] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 271.736085][T10344] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 271.871491][T10344] device bond_slave_0 left promiscuous mode [ 271.877736][T10344] device bond_slave_1 left promiscuous mode 02:43:55 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140), 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:55 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 272.684604][T10363] device bond_slave_0 entered promiscuous mode [ 272.690885][T10363] device bond_slave_1 entered promiscuous mode [ 272.700038][T10363] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 272.707807][T10363] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 272.829808][T10363] device bond_slave_0 left promiscuous mode [ 272.835946][T10363] device bond_slave_1 left promiscuous mode 02:43:56 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x800000000009031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) openat$adsp1(0xffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x901, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/230) syz_open_dev$loop(0x0, 0x0, 0x0) 02:43:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(0x0, 0x0) 02:43:56 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140), 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:56 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 273.606762][T10382] device bond_slave_0 entered promiscuous mode [ 273.613111][T10382] device bond_slave_1 entered promiscuous mode [ 273.622413][T10382] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 273.630371][T10382] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 273.746382][T10382] device bond_slave_0 left promiscuous mode [ 273.752629][T10382] device bond_slave_1 left promiscuous mode 02:43:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140), 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:57 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:43:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(0x0, 0x0) 02:43:58 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:43:58 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:43:58 executing program 0 (fault-call:4 fault-nth:0): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 275.709412][T10428] FAULT_INJECTION: forcing a failure. [ 275.709412][T10428] name failslab, interval 1, probability 0, space 0, times 1 [ 275.722348][T10428] CPU: 1 PID: 10428 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 275.731076][T10428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.741181][T10428] Call Trace: [ 275.744561][T10428] dump_stack+0x1c9/0x220 [ 275.748996][T10428] should_fail+0x8b7/0x9e0 [ 275.753499][T10428] __should_failslab+0x1f6/0x290 [ 275.758531][T10428] should_failslab+0x29/0x70 [ 275.763219][T10428] kmem_cache_alloc+0xd0/0xd70 [ 275.768058][T10428] ? getname_flags+0x12e/0xb00 [ 275.772884][T10428] ? kmsan_get_metadata+0x11d/0x180 [ 275.778134][T10428] getname_flags+0x12e/0xb00 [ 275.782784][T10428] ? security_capable+0x1cb/0x220 [ 275.787861][T10428] user_path_at_empty+0xbb/0x140 [ 275.792856][T10428] ksys_umount+0x1dd/0x1d60 [ 275.797390][T10428] ? kmsan_get_metadata+0x11d/0x180 [ 275.802629][T10428] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 275.808492][T10428] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 275.814590][T10428] ? kmsan_get_metadata+0x4f/0x180 [ 275.819824][T10428] ? kmsan_get_metadata+0x4f/0x180 [ 275.825092][T10428] __se_sys_umount+0x67/0x90 [ 275.829738][T10428] __ia32_sys_umount+0x3e/0x60 [ 275.834543][T10428] ? __se_sys_umount+0x90/0x90 [ 275.839344][T10428] do_fast_syscall_32+0x3bf/0x6d0 [ 275.844413][T10428] entry_SYSENTER_compat+0x68/0x77 [ 275.849542][T10428] RIP: 0023:0xf7f3add9 [ 275.853656][T10428] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 275.873286][T10428] RSP: 002b:00000000f5d140cc EFLAGS: 00000296 ORIG_RAX: 0000000000000034 [ 275.881727][T10428] RAX: ffffffffffffffda RBX: 00000000200003c0 RCX: 0000000000000000 [ 275.889718][T10428] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 275.897706][T10428] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 275.905695][T10428] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 275.913690][T10428] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:43:59 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:43:59 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) accept4$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) dup2(r3, r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r5, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x2e2}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r5, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x400c080) r6 = openat$hwrng(0xffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x400000, 0x0) sendmsg$inet6(r6, &(0x7f0000000ac0)={&(0x7f0000000400)={0xa, 0x4e24, 0xa00, @empty, 0x4}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000440)="4aed36f9a8d1b1a2566d322fb47c4e0bafdf493fbea62c6a4559ec669b07642ce169953be8a5816be74572e16b93d38db217c8a246e0509b9cb97280a91d6139b10f1247cc8a2d6c84c5816e0f73c1cbfc1062caa3f9d4b9d99ec259e8330b701a9c0e82b817572386cb1de13a4afd06e6a4f6d1", 0x74}, {&(0x7f00000004c0)="9cb23a2763ec755e2e751cf5e2ecef791ccfacda73e05f3c47b08e53ff4bbbad3aff17a2f713157b4e0b37453f09bfe991ea8201153189f3c0a08a7cf5ac50d47d87956198adbe86dd367ab862066a1b368a0ac2524556fed237899de307ad6c51247f75f7966a88c3f63ebe7419c03fc42e936a8204244a05cc1881f19c1baeb1dab5fa712879d3c30129f77267091ad124f72fa68dd6018fd62cc6641e9975fff5583149c75255f90f1cc535d520a01230ffcaadb1ddd8b1e79904a544c7a902fd34714dffbd04f24702e673391535cbcc1dbac3700ff13ddef19176ca767ae6c0f2b2be36dc9f3b4ee947", 0xec}, {&(0x7f00000005c0)="335fb40a3635315091198896e349a9c71250dfc0abf14417848399b75bec6c456343c7f0781165ef962fffe582250a1c35269709673f504db902568ba88da05dfd9ac5b8c805fe51ee5c5084ae7843b6ca7e5cce3a5aa47a556a5767f3343a038194f0dc4f40f99ee22fb1ad3767255133f0e81c183125e9cadda9b56fc92038dad7ed1f88cf5d1873204d7c1cfe138cc2d7cab86c6b12fc0e846f1cf124bdbd98935e2eea84c28860f21e1912239aa7c5c927de45f9a60cb6108046ac8ab0dc9f80e3974ba6d31a1157f9dc65616917fa25772c19b157115cca2e93df7ee411b6", 0xe1}, {&(0x7f00000006c0)="7187814f68322784f90b1f977a89b005ed7d0c79843b2b15eb3a487b18d053f321673b84e74f1b982806480a4c78b8a170d23c957c72831dd2cbef2a32f99651a2178417a4369b6159a2ccbce1fffc3971222ec629473f122c4eb03788b9ec187776b31118b613b9554b877416d7388712b13909c208f85f06678f9bda504979af74a5a2803b0f4e39ea7026a034ce18403cb558cd574ca69023579f6d039cc390f99162307a6bfdb4bb84cd73daef90169ce5d9", 0xb4}, {&(0x7f0000000780)="92bc26befd1eac5accce9df505bdaf0eec129e74913b2028c0c697424966966dd67b198db6de50d3e9308b50a4deee9a1e29b4371c2ec4ff588ee2105bdd0895b8507e21a8db29b9e2af1dd6a11628e2b0857c9a93c390f8", 0x58}], 0x5, &(0x7f0000000840)=[@hopopts={{0x13c, 0x29, 0x36, {0x16, 0x24, [], [@generic={0x3, 0xdf, "ac7a540e085a67f2790ad3bd7b0e29853ce9ba917ef76ce0cdfd27e81c7d78834e22b01546640c87c31793982d302e079fa2d48909ec3982d592b80188ad1cb6fde1321f040739d188f7c42a1e49ab9fd7ae52524d679f5b5b332dbad4cbe16fbd4301ca234a9fdba8b02ea2ebb911f56bf48b29261af26b3aa530d36967244729a52b4c88cc3ccecc9b3f8cc5040d0302e0464a658705138b551882683893b89514eed435b802070b00dd887c7a7a942773174a6f141602204ca1f6262bfd7700c03624781743a43ea16bc1a6c76dec1b56741a8188a309e74aec12f41be3"}, @generic={0x9, 0x2b, "85b2b7640be47fa6e1254ec11ae4268645d4d44339332622bee3e8e822614731836f429108da02907dc6d8"}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x10, 0x29, 0xb, 0x8}}, @tclass={{0x10, 0x29, 0x43, 0x2}}, @flowinfo={{0x10, 0x29, 0xb, 0x2}}, @rthdr_2292={{0xb4, 0x29, 0x39, {0x88, 0x14, 0x2, 0x5, 0x0, [@ipv4={[], [], @multicast1}, @mcast1, @empty, @mcast2, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @broadcast}, @private1, @loopback, @loopback]}}}, @flowinfo={{0x10, 0x29, 0xb, 0x6}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0xffffffff}}, @flowinfo={{0x10, 0x29, 0xb, 0x8912}}], 0x250}, 0x4000000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x20, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x811}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002080)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$UI_SET_PHYS(r7, 0x4004556c, &(0x7f0000000000)='syz1\x00') 02:44:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:00 executing program 4: fcntl$notify(0xffffffffffffffff, 0x402, 0x80000000) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x406200, 0x10) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)="c50a3795cd572d49bb57a6789d760eaa9b172598dca102f1cf904e86025eb40fb9b40988af36a1300994c24f70befcc1e54426ecd2744813c07f3e80c342f9853fbb15fcd052553a24d82670c3ed476ff15e04fa1c25bc17e328aacbe09fbac543311187fcbf58842a59339ea00ddf2d54d00ad5d59c4ed8ac5e3f85c8ed718f35c7dd51fbe1d39dd2fc1eb6b6e888d1be510556655070c0408a8f168ace8ccf7e76122198e68ec64aa6fb95", 0xac, 0x3, 0x0, 0x1, r0}, &(0x7f0000000140)) pwritev(r0, &(0x7f00000015c0)=[{&(0x7f0000000180)="561a594f6bc0c1662059663328f3efae143502de6c11b30711a2007313df72af4aab8cd78af6e263a2d17dc87fe1f0a609cdaeaa23c1c40b01ad2dad49b39b75303f4c", 0x43}, {&(0x7f0000000200)="8985c6a8ba6909c866f9d6b6df91f0584551da29b427d997a2745fd24c78b381936cc14b1404272ceb5b158973b0316bd1b1d0c34a95dd72a769129e620aa472778d9ba46cdd95ad31e37a623c077d3ee14719f13514883bb8bef306c384a371bd82e60f29bf7962fb59bd3e0254e95cf8e27c39de54631dc4989fdca46d9d7bd6e7516fc159cbfe621f3849515107d6cc0465435f66364256bd5636540603530237282b400eab42004320ddb2f0296ea52dc6967ba40fa63ab4f06c51fad480cbb52dc2d3ec3eb50f854871b54c04d6e4e1b79a5357579284215d04a5af1928", 0xe0}, {&(0x7f0000000300)="d8fd39007fd55b79e3b8b2536f2da75377736175c0827eadd13181a03ad74527e6340495c9ad4608557e86614cfaaaa303a29aef18a85881cf5e4a6c3109cc7e35cc896041a6d1197e29bb8c5f469da357196b3270e742018e26eabfdc07e9d6689feb97cf4237b898a0c1bfb42c2c962454a27fc6b6c5a6c9d2fa", 0x7b}, {&(0x7f0000000380)="266e06c4a95d9bfb38fd73c9067e28b07997e2df7b15b386d4802d01f09b584e56e77655", 0x24}, {&(0x7f00000003c0)="01ec436bbc432762bf07f8d86c81b24f28bc53d6ea5e31342b9d0e3a18fcb40eeeb4fddcfe42789389ca15792722e14914fd61d6939b78fb2df6331dfbcc15cfe6c54407f72087a4ff42c84f5aba7b04ffb580deb15b190446d40ba2f45aaf128c56314495491c612146b16407989039d572a87c06d315bb1ed4c2", 0x7b}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="84a90d923ed439327a66cc62c763dff4bde6107d25eacda174021cdd4bc18a05f66470cecc3038479a60bf3a881c34cf21aba480270e97a5c5", 0x39}, {&(0x7f0000001480)="a152277a117c1e2c8ba198ffde7b27d338cf074f4d3c8d5a69d71e7a9116c5812aa04dd0de009a6bd6f78257265ddcd321daa31b86db439e0391b3dda22c1ff1223fbc18ca83b7f9ec64526be652bda26cb3e420ebe9abcf0b3c339d685ab3e4a20e428eb4fa0ee4890fb59653a45107", 0x70}, {&(0x7f0000001500)="f3898e23bbdbcadf7495691748c6b96c505f118fa9ccd1cd76beef9cca0e71fd37b63cbc1622d79923f9788a723c6f05a3d193057098788e49afb4cf8c761cedd1d681bb9b51d61db0138cf795fbca785c6bcf8f5680d8c5bc94cfd060a6fe7986d8969d2c0d313d39484246d6fdbb9261bfaac22e118245dae0d4706ce9654df016d9df5fc9fbdef0f6db0d728d2d", 0x8f}], 0x9, 0x6) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000001680)={0xf000000, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000001640)={0xa20001, 0x3, [], @ptr=0x24000}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000016c0)) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000001700)=0x8) openat$vimc1(0xffffff9c, &(0x7f0000001740)='/dev/video1\x00', 0x2, 0x0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000001780)='/proc/capi/capi20\x00', 0x8200, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000017c0)='trusted.overlay.nlink\x00', &(0x7f0000001800)={'U-', 0x81}, 0x16, 0x1) socket$l2tp(0x2, 0x2, 0x73) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000001840)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000001880)={r3}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001ac0)={r0, 0xc0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=0x401, 0x0, 0x0, 0x0, &(0x7f0000001900)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000001940)={0x3, 0x7, 0x9, 0xb1c}, &(0x7f0000001980)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=0x8}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001b00)=r4, 0x4) r5 = openat$autofs(0xffffff9c, &(0x7f0000001b40)='/dev/autofs\x00', 0x301101, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f0000001b80)={0xb, 0x20, {0x56, 0x800, 0x7ff, {0x3, 0x2}, {0x0, 0x2}, @ramp={0x273, 0x3, {0x4, 0x8001, 0x26, 0x5}}}, {0x52, 0x9, 0x5, {0x2, 0x800}, {0x1, 0x4f2}, @const={0x100, {0x4, 0x85, 0x7, 0x818}}}}) pipe(&(0x7f0000001c00)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000001d40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c80)={0x68, 0x0, 0x824, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x6}, @ETHTOOL_A_LINKMODES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x9}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x9a}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 02:44:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:00 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:00 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0, 0x1000}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:01 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000040)) getsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000000)={@private, @loopback, @remote}, &(0x7f00000000c0)=0xc) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:01 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 278.096388][T10487] IPVS: ftp: loaded support on port[0] = 21 02:44:01 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8001, 0x0) r6 = gettid() tkill(r6, 0x1000000000016) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0186405, &(0x7f0000000240)={0xff, 0x9, {r6}, {0xee01}, 0x5, 0x3}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f0000000280)=0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x20a8, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xffffffff80000001}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@fowner_gt={'fowner>', r7}}, {@fowner_lt={'fowner<', r9}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'rootmode'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:01 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 278.728647][T10487] chnl_net:caif_netlink_parms(): no params data found [ 279.050383][T10487] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.057879][T10487] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.067183][T10487] device bridge_slave_0 entered promiscuous mode [ 279.165343][T10487] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.172574][T10487] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.182627][T10487] device bridge_slave_1 entered promiscuous mode [ 279.296780][T10487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.323388][T10487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.446140][T10487] team0: Port device team_slave_0 added [ 279.475785][T10487] team0: Port device team_slave_1 added [ 279.550830][T10487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.558020][T10487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.584206][T10487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.599745][T10487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.607141][T10487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.633550][T10487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.730833][T10487] device hsr_slave_0 entered promiscuous mode [ 279.797080][T10487] device hsr_slave_1 entered promiscuous mode [ 279.876163][T10487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.883939][T10487] Cannot create hsr debugfs directory [ 280.163507][T10487] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.204318][T10487] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 280.267700][T10487] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 280.364695][T10487] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.624878][T10487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.661429][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.671226][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.687701][T10487] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.718473][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.727929][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.737737][ T3905] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.745129][ T3905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.794467][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.804046][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.813912][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.823331][ T3905] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.830514][ T3905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.839500][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.850344][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.861149][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.871544][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.881953][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.892335][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.923763][T10487] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.934267][T10487] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.989023][T10487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.999464][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.009370][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.018860][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.029136][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.038689][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.048208][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.056070][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.083648][ T3905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.237981][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.247893][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.311133][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.320812][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.346813][T10487] device veth0_vlan entered promiscuous mode [ 281.371727][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.380992][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.407238][T10487] device veth1_vlan entered promiscuous mode [ 281.464902][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.474234][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.483731][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.493553][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.524162][T10487] device veth0_macvtap entered promiscuous mode [ 281.551488][T10487] device veth1_macvtap entered promiscuous mode [ 281.592359][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.604889][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.615003][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.625574][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.635558][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.646118][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.656104][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.666676][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.680423][T10487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.697349][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.706667][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.715969][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.726241][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.761752][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.772382][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.783071][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.793652][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.803614][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.814177][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.824149][T10487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.834694][T10487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.848473][T10487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.856374][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.866303][ T3382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:44:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000002000000611114000000000009000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$vhost_vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) lseek(r1, 0x7, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 02:44:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="8262"]) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0xfff9, 0x40}, 0x8) execve(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000240)='fuse\x00', &(0x7f0000000280)=')\xb0\x00', &(0x7f00000002c0)='fuse\x00', &(0x7f0000000340)='/sys/kernel/debug/binder/transaction_log\x00', &(0x7f0000000380)='\x00', &(0x7f0000000400)='/sys/kernel/debug/binder/transaction_log\x00', &(0x7f0000000440)='/dev/fuse\x00', &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', &(0x7f00000004c0)='/dev/fuse\x00'], &(0x7f0000000740)=[&(0x7f0000000540)='/dev/fuse\x00', &(0x7f0000000580)='//\x00', &(0x7f00000005c0)='/sys/kernel/debug/binder/transaction_log\x00', &(0x7f0000000600)='\x00', &(0x7f00000006c0)='/sys/kernel/debug/binder/transaction_log\x00', &(0x7f0000000700)='/sys/kernel/debug/binder/transaction_log\x00']) 02:44:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:05 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:05 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 282.691381][T10765] fuse: Bad value for 'group_id' [ 282.752881][T10769] fuse: Bad value for 'group_id' 02:44:06 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:06 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003900)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x2f]}}}}]}) 02:44:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x80000, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\xe7\x92\xf9\xb2\xec]2\xf6/%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x00\x10\x00\a\x00@\x00\x00\x00\x00\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @empty}, &(0x7f0000000400)=0xc) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@remote, @in=@remote}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f00000007c0)=0xe4) r3 = socket(0x10, 0x20000000802, 0x0) write(r3, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800010048050000", 0x24) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=@newlink={0x70, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x70}}, 0x0) [ 283.247087][T10783] tmpfs: Bad value for 'mpol' [ 283.346782][T10783] tmpfs: Bad value for 'mpol' 02:44:06 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:06 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) sendmsg$NFNL_MSG_CTHELPER_GET(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x100, 0x1, 0x9, 0x401, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFCTH_TUPLE={0x6c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x100}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xb1}}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x41}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x8050}, 0x4080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0104000000000000020000000c0001007463696e646578000c00020008000100ab75"], 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x8001, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r6, 0xc0385720, &(0x7f0000000340)={0x1}) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:44:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:07 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x41bc}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f00000001c0)) ftruncate(r3, 0x200004) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f0000000080)=0x6) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 283.871489][T10817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:44:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(0x0, 0x0) [ 283.998936][T10818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 284.112605][T10827] device bridge0 entered promiscuous mode [ 284.121476][T10827] bridge0: port 3(macvtap1) entered blocking state [ 284.128328][T10827] bridge0: port 3(macvtap1) entered disabled state 02:44:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000)=0x7, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:07 executing program 2: openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) [ 284.231100][T10827] device bridge0 left promiscuous mode 02:44:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(0x0, 0x0) 02:44:08 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, &(0x7f0000000000)=""/9) 02:44:09 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x40740, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYBLOB="dc198611d64fd91a17e0050a0600baee165fb5e9845744e9c175314fb561f852188eaa8dae828db922cdc6051e209b0a", @ANYBLOB="1df216a7b619b5f6efa10713ee5c1e6ce49c6be2e549fcd996de4bb723d148b38ee55a6de28978cdd8093d370e76861f1f038b058b09afab551ce398d0d396960aec2859a85a097fa169e4f4ff22f399d3afdb22855ec1f8c28f3505fae4eff9548117fe87df164ac6a7654180bdbb217cf62cf9ed7d45cab84d71e1da7491330a4a1d115325f6fe23fa943be27c5d9a150924b76f1dd763f073e462c42321a1b49239e5b40eca82012a34be1eea99cf19019311aea8464103a08c12f733b03e9f25b5750518e9c52d1af007b9582dfc31e539607132371fc69945ea75920a27095be10401c24f54fbfa330bac391094570ed7f8d62a97c837aefde767", @ANYRESHEX, @ANYBLOB="d3b57729838322bc151a836d9a0509bc37c5e02fdc101ae065c75a9984ff2f084c1142757dacb4cb59efec4648d9e63d6a409a873e1a3e8733991ff27adc39d0aef79cc1326b8da67529fadf6948be484d71060324a8c4c606b277a105dd3597863064fcf05b8aa2e75de72f28a1c2fadc2ec8d82f209c6cf8a242f8771dfe710b3b2a6ddee65d3ff3b3ce820c6063b78903f1341bf4823b5ec633ddb8c9e1daf0e03eba41736ee5796fd53528ba6ffce129ff4ff78a04f0117b0877c0fc515c259fbec25fc04316db3c1dd755472595534644aa6d031804d3ec64fc265914f0d901883d8e92bf55329a"], 0xfffffecc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045002, &(0x7f00000000c0)=0xc09a) r5 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x1f) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r8, 0x1}}, 0x18) openat$vhci(0xffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x620000) [ 285.815373][T10873] device bridge0 entered promiscuous mode [ 285.824115][T10873] bridge0: port 3(macvtap1) entered blocking state [ 285.830859][T10873] bridge0: port 3(macvtap1) entered disabled state [ 285.905680][T10873] device bridge0 left promiscuous mode 02:44:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00d=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x2) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f00000000c0)={0x1, 0x1}, 0x2) 02:44:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) recvfrom(r0, &(0x7f0000000240)=""/179, 0xb3, 0x40012101, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0xa4000, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(0x0, 0x0) 02:44:10 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 286.930892][T10906] device bridge0 entered promiscuous mode [ 286.939550][T10906] bridge0: port 3(macvtap1) entered blocking state [ 286.946469][T10906] bridge0: port 3(macvtap1) entered disabled state 02:44:10 executing program 4: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 287.108541][T10906] device bridge0 left promiscuous mode [ 287.716916][T10917] device bridge0 entered promiscuous mode [ 287.725708][T10917] bridge0: port 3(macvtap1) entered blocking state [ 287.732404][T10917] bridge0: port 3(macvtap1) entered disabled state 02:44:11 executing program 1 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 287.825263][T10917] device bridge0 left promiscuous mode 02:44:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x406080, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x801000, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0x4, 0x3, 0xffff}) r1 = socket(0x848000000015, 0x805, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x4000, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)={0x58, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000980)=ANY=[@ANYBLOB="64020000fcbf5c342ed6229ddfb3b94470bd1f2333331b136b1646b4f9e8f8abbfd94ef3075ea48da5cbd3820e8ae5f6448464fcc7e02b6a5765b5a1ff602f0d3d22405474313d556848003352a8517875e06c5c96cab059", @ANYRES16=r4, @ANYBLOB="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"], 0x264}, 0x1, 0x0, 0x0, 0x2004c010}, 0x40) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 02:44:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d766b2d395ca8c01439e47c30303030303030303030303030303030303034303030352c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r1 = socket(0x848000000015, 0x805, 0x0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:11 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:11 executing program 4: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_getoverrun(r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00ae1d3f2fa4f3168014cae8f6c6a2e6d9caa06bba01ca980babe1a48b683f9e4f3a990757e137f24d90bae8edcd765e687ae4798053e93a0419ce7679ba34565873e7c1665d10727b78884a4e5069bc16e42cbed369e738"]) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 288.654261][T10943] fuse: Bad value for 'rootmode' [ 288.701389][T10947] fuse: Bad value for 'rootmode' [ 288.834836][T10951] device bridge0 entered promiscuous mode [ 288.843325][T10951] bridge0: port 3(macvtap1) entered blocking state [ 288.850208][T10951] bridge0: port 3(macvtap1) entered disabled state 02:44:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x3fe, @mcast1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x5}, &(0x7f00000000c0)=0x8) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 288.977248][T10951] device bridge0 left promiscuous mode 02:44:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000100)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 289.472039][T10950] device bridge0 entered promiscuous mode [ 289.480675][T10950] bridge0: port 3(macvtap1) entered blocking state [ 289.487526][T10950] bridge0: port 3(macvtap1) entered disabled state [ 289.629509][T10950] device bridge0 left promiscuous mode 02:44:13 executing program 4: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:13 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 290.368636][T10984] device bridge0 entered promiscuous mode [ 290.377303][T10984] bridge0: port 3(macvtap1) entered blocking state [ 290.384218][T10984] bridge0: port 3(macvtap1) entered disabled state 02:44:13 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) delete_module(&(0x7f0000000000)='\x00', 0x200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f65a5c1a7666f746d6f64651730303030302030303030303030303030303034303030352c757365", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 290.461487][T10984] device bridge0 left promiscuous mode [ 290.696769][T10992] fuse: Unknown parameter 'roefotmode00000 00000000000040005' [ 290.761140][T10992] fuse: Unknown parameter 'roefotmode00000 00000000000040005' 02:44:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="d09a41a9c42cc048011e885a4ae071ffa20e02b49cdb296c71ddc2e65ab919e9f348a2a96d05584e7fea47748c1cc079454b2fb731158f1b761dce1c6c8b04aa36110659193bb91a2bd033292aacabd288d521b86e07f88f150ec7f973a337ef08831c61f7f45dc5588e90aec85acd956bf3753fb679e07f0d979d2214ca902bee061087a133d412d23e36d6f21aa741d4e9ca771db2192c298a2dad8b33645a79167486a026e7cd824a6a3e1646", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r1) r2 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, 0xfffffffffffffffe, r1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)={{0x3, 0x0, @identifier="b918016b86f7af4966358e3e49a5ab01"}, 0x3e, r2, [], "9078df9c17a1c6d81aedfbca9c1a80d3bbc9ea6a80373e2a63da5ce42309cb52a1ad9dbf9b716ddd47850c70bfdccb5e3bac279b8659c64b2d21b86fc96c"}) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) [ 290.883999][T10985] device bridge0 entered promiscuous mode [ 290.892395][T10985] bridge0: port 3(macvtap1) entered blocking state [ 290.899404][T10985] bridge0: port 3(macvtap1) entered disabled state [ 290.961488][T10985] device bridge0 left promiscuous mode [ 291.049564][T10999] fuse: Unknown parameter 'КA' [ 291.106929][T11001] fuse: Unknown parameter 'КA' 02:44:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x100000001}}]}}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000140)={r6, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x3, 0x401, 0x7fff, 0x8, 0x7, 0x4000, 0xfff, {r7, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0xc6f, 0x3, 0x8, 0x1, 0x1ff}}, &(0x7f00000001c0)=0xb0) poll(&(0x7f0000000000)=[{r1, 0x400}, {r0, 0x80}], 0x2, 0x5) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) connect$caif(r1, &(0x7f0000000180), 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r2, 0x106, 0x1, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) r4 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:44:14 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030352c75db988e005189af14517365000069643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x1) [ 291.698112][T11013] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 02:44:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)='user_id', 0x7, 0x6) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 291.854888][T11013] IPVS: ftp: loaded support on port[0] = 21 [ 291.946787][T11023] fuse: Unknown parameter 'uۘ' [ 291.947297][T11018] device bridge0 entered promiscuous mode [ 291.961099][T11018] bridge0: port 3(macvtap1) entered blocking state [ 291.967619][T11024] fuse: Unknown parameter 'uۘ' [ 291.968018][T11018] bridge0: port 3(macvtap1) entered disabled state [ 292.059473][T11018] device bridge0 left promiscuous mode [ 292.496345][T11046] IPVS: ftp: loaded support on port[0] = 21 [ 292.543264][T11034] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 02:44:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$9p_rdma(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2110400, &(0x7f0000000280)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0xb8}}, {@hash='hash'}]}}) 02:44:16 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:16 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r5, 0x0) geteuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x101280a, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1ddf8069cbca6634}}]}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:16 executing program 2: ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x7ff) add_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300), 0x0, 0xfffffffffffffffd) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x40202) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x400}) ioctl$DRM_IOCTL_GEM_CLOSE(r3, 0x40086409, &(0x7f0000000300)={r4}) r5 = socket(0x10, 0x803, 0x0) r6 = openat$sequencer2(0xffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000380), &(0x7f00000003c0)=0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x1}, 0x16, 0x1) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}, @IFLA_GRE_IFLAGS={0x6, 0x3, 0x3f}]}}}]}, 0x48}}, 0x0) [ 292.828326][ T1013] tipc: TX() has been purged, node left! 02:44:16 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="934235aeceacf23069b5224ad7a04aba382019fd95a8495c45bcc8c844783860506d942645c336550ba195b4d82a94b9b4eab17c7cd90a53b7f0d3e43c2a233e6b573074678e22a88b47bab780039a7ede9dcd0df5a1c871e241863e83dfbb8d6f94acadf36fcf0a3820288aec896f", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='veth1_to_batadv\x00', 0x10) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)) 02:44:16 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) connect$caif(r1, &(0x7f0000000180), 0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r2, 0x106, 0x1, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) r4 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:44:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0x7448, @private1={0xfc, 0x1, [], 0x1}}}, 0x0, 0x0, 0x302, 0x100, 0xb3550aa4ba878254, 0xffffffff}, 0x9c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x1000000010, 0x80002, 0x0) [ 293.382956][T11106] fuse: Unknown parameter 'B5ά0i"JנJ8 I\EDx8`Pm&E6U *|| [ 293.382956][T11106] S<*#>kW0tg"G~ޝ qA>߻oo [ 293.382956][T11106] 8 (o0x0000000000000003' [ 293.545197][T11108] fuse: Unknown parameter 'B5ά0i"JנJ8 I\EDx8`Pm&E6U *|| [ 293.545197][T11108] S<*#>kW0tg"G~ޝ qA>߻oo [ 293.545197][T11108] 8 (o0x0000000000000003' [ 293.731377][T11114] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 02:44:17 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000280)={0x3}) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 293.872034][T11114] IPVS: ftp: loaded support on port[0] = 21 02:44:17 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @local}, &(0x7f0000000180)=0xc) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x8000) syz_read_part_table(0xffffffff, 0x4, &(0x7f00000000c0)=[{&(0x7f0000000240)="a9ad1a15d2f031fedd40dd9946556368b352839276f6d0f1269e8a49ba83deaafd8a716ef7baa57e58be7bc520cec5f089a00c16e385a8329e93214a597fe93aaf67fe1f8f9ced26d6b9ed8e49861749923db4cc1eeeb3da428ba4ef660f4c160859b0330d6659e12c76aecb0d4d0b7938bb7f393a72d32977afeac09949f761e0fbf276c71afba50a7b5b5a40048797e8b85c8f8b80857dbf82da3dfdf25a5ad190e2e3f2bec54cef4c8c829bcf7281d4bbc316b9f3b218022582590510", 0xbe, 0x2}, {&(0x7f0000000000)="6933368a52d70f", 0x7, 0x4}, {&(0x7f0000000400)="593f9e48907ff15b66ec2bcc6687d056a6b09909b4ebb9ee790cbdd8dd1d0d8d4f7a13e974af89f888a6987ff10f56120c6f5830c1cfa7f796b482686a0b353767e7e6384daffc8506464fdc303bace02576c5b37f1181c254434f3b8e608942de3ef111b783c8be6c8c9fdaa8246469e05b0704f82ff56cb6b8b17ab2bd506a8205", 0x82, 0x3ff}, {&(0x7f00000006c0)="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", 0x1000, 0x800}]) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000380)) r2 = socket(0x22, 0x2, 0x4) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000280), &(0x7f00000002c0)=0x1) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000340)='./file0\x00', 0xfffffffd, 0x4, &(0x7f0000000600)=[{&(0x7f0000000380), 0x0, 0x3}, {&(0x7f00000016c0)="c48dd296de16762c999b05bc907c6dc3e60b8580132510b8d39b556e5ed817d63189e2bd5c9c25fa14e8742ef4832a341c83da65716676361abd5926d4b4cfbe4c7702dafd0866dc0f11e3ac2a2162dc2038187f7cdd621906cb50145438d71894dc000d92fa9072cab25522a05b20bd2f54eed6fb3f144ab962ad3b57817861eb58efb654914a65352456e92a53389e2d13cbc9264446e4303b769d8a34ad6968019fceec2ce7a1bf027a3fe20f1117cc27287052dad66b8ef9164702b2b57eb5f0231cf989e17c66fdf6a966966130447c4caed08d6fddaecc2c78f53b16c685ae2dfaf84131d7400ffeefcfec50d3a8f9b5389fc98ea59b0e682fae7c907887b29d4897ab74ae2624c8fdc182fcaff39d35075f8e7d557a20ebefcc3eaf732d7151517d6df579071b7c36f3a5b4a9280178ea73717c9a5dbd04dddf01a8ed00d4a0e2060c04dbf0425b6887253749bb5719b30506b13ea4ad405f4478b6ae9e334e9273ac00860147af118581ae80a7f1bd7c56a5c3b02156b77dd9248a8f4ef3b4f53de9dbfbde6dd27566fa233f5a1ea0a64580f405506dbd95bef2986d00f01eb8ea87e6141fd429a0465e2d5e5ce9e031e22d0af957d17725f3e06f15e6183eb3c6093376133fe588123ece35bc4df64807ae28d961e3421000258052d4523a172b5e696f85fe6e9f083fa60d474943b922e8a887b445a5f75699bbaff9159bf91aa3dc389d67c1b362ca54e0e7428b5b61477f0e3d39da8a612e5c82b38afbde19f7288f70e075ed17159f4311750d96a0ab1d3afc6b39bfe4365659908d3dbecb5974ad6c10074f03b771160a0863898d25cb0b41ac49bd3ea583fcd78dedf8ca7c324bdaa96ad0dcb13b9cba23b361b88364d32257b50dea9c57df0a89ae1a187ca0d8989684ac000359a7132859255cb320f6b83893a62936b970b75cf99eafab5c0316341ae7b621cfb9a519709b964da0ecdf70e97ed81e76c13b5df6732c739fd4abacf41780149d9f69d5ee3af3db54edd8c17b3c098aa0ba8eab034ad951145dfdb7cd6d6438c3ad669f1b605b724299aafb9cf9d4b6a80f0fe6172fe60a89678a2f84880668b088d72186eed4f10f6a31b4aec46518490ad00b5e85e543c4e60b33e34121c35ea0ffff38cb6b89d4d75b9d596a282ddb24f23f6f05d8d2835d4afa5a09ab340afe5246c5dd8859ff10bcd53fb5cc942ff9c8a851fb3501d3f1300aaa0a403a5576990c954d8648d1ad6bc599370f8b24690e0c7531cfaefd6cee9f8da9b39e4680e18373218b9517fd959d7364ada8f15a7bb40b5f32608e103814a01bcc618075c7d010fea461e900b156945e606cd06decf3ace34796d4a2338e826fff869f1db3f9d94d19ef23c12a632acd3c0ba4eb921dca2b23cfd6325bab37e2372dcafad82f5248cbce5764cbba4d8b60fca5c49e845806e74286626ed39be358011405f8ef18fa5df003e13901557869757d96a015d54df7076723aa173dc002344e0657c65365330d1c25ca4e44e366a11633f33a16642ad5f859d6ca3c62aace3a236e35f992ee805a38a2f0f1b1a267e40314ee3fe08164919c777e88a1802074173b5303b243b410112b0a940b389cbd080095ebaf44afd7428ee1b2b04caecf36de1ba216ddece8f9d8285e71df09f8d60d1e413e7b0042830d9ced771b1ebffb63df3d9985fd6cd0bc81d1dec14f5d5703b5c9db7bd7acc3aa1b2670109b088b91a0556566ac69f6f9e99c6c0c5665aaa76113f2cab9c8bc57af0f2ad095b2b714eb4327df43c58f6aef516119f19e8157d2ce02f427d16d99e5a203ad2fb54ade0e1fee53872e66d358527401cec34f62ef63446dfcc5af8d2d19d58c0615e76c8f4fc8284bf540e52554474ba2eeddb15b112db7486a1add97bca81b2a4f7cd20e9a72d66d6fa25572c4101853dd490a8665df9c77e8e4672778f81953efbb259bdc13d191cec3512542eebac92b44229ad9e8f5079b1c440e4cb6cf973dbd0838615738198633dfe74bdbde28d3c1754e217be8604a32f433310aa6e9084a1dd3fcca977a10ff584c52b90b4b1887a4b4da739a59ef9cda668c121916c6f76499034f234d851888435236fb3505169707d224136418589687924f0b52d7462d1a839f88e1b75e59cb13bcd3c1f02d6b204b75886d54fea30b0b1ec29967655267d17263dd2882c42d44026f7d9da23e8af16784272a62f555c751faa1ec76483c3d7d3490bdef12b8fb55e131f2a80537bb7398ff7e50eb1c078b74159dc70c04a4dcfb0ead35d42a231ca5c1efed012a1582b45cd0dd76f0551c122c59d6392280c2d09f5821e6bc9fe16e97ea90d1fae8d41b39b479da8ee6452308d0830b75000cf6112c656b89f1b357e5ca30f71e9c8b2c31735cfe1b49f6aa184c42f76ee00ffb4298ec22e6e4d4728aed1c385cb37d2e2917887de1eed2da7f6253dba7661e28ab6a1aa76e72c4aed71fc78c504848fefa8f13f93bf49fe5ca6be4313a1daf11fc5ef181f5f872590328e4656e59fea0ca64c4fb47422fdb93bd530da9b9d073f43e107f75e9cc6e20f16a1b1b424c4a10a0d39eeb9d549e78092f4393f05813ee1e234c91c1d3a8604b94d85c2f0737fc4d159f21e3cbeb93e90793485e9ab75d8ee9403d7d217d1297f49adb069804cd7c461b772dd04c5b0ccdfb2119680ae3c3a336c86457ebd57cbbc69d67eebf954fe64fff922ce8837e562021c3111f107a999e2ed631e711e582de1ca3b855602c09fc27310ddda7619d3e919173f99bd3c8cfc32c6149876256c85c4e7c87e42700149bdefe27614512b71570850ffdec68adc0cfa89c06c484eeb4905c25c3c8af28f424415beb942700eda78162852e6efb4517d2c8b88ce13253b5050f5c2f5224b2ff9e5c614e46b86139f179b1cabd114d004e7af31a6108e71c532a629118770b8703e3341755031f6b669ad0282916f121998aa48fa03615b803bc2c46b4aadfe1cd257fa678ae5cfcb7e8ee5aa6e0b3deb78ddbc05427dfbee7080b5b31f44b5b40bae478e95c6b4e6a752c4f40745f7a9d4ee9fd4a58ed889e903445b8f8fd195ff8d84cc4f8041a9c7e7c85619f4a55735edb2b838ddb945b109d6165b6a6ba4a4785d9f28683f99ec7029600331f44d6cfcc9562c8531445d0c9794ab924e03f8ea35e9c78491f1e1ce0060dbcb47d4c9612f2160da0e98cbec376c6f79405f2b06c89cffaefc1866e512834381aa77c26261b8b469c79d3b3d5e22c8a453bc1eb14fb83501262b148a849523809877129497e87a26bdf671a9039489f0020dbcedd47f6096e0644ff947d3987e9d035da02fba4a54c67696029e422650b910663f588c1da54c4ca001a1ec8aaa3513bd04e640ce7085b9c824db356ee22e2b94a4b2fcdfee0b031db461cdba6de17ca60ab4e94059fb8987a16ffee2b12b41816571940de48459c8cae579249bad1c2bf446c2421280b5199cc9124838216400747e3bfccec764bb99f87a1a333c7375dde7973cd8d1bfd6b4349b17861f09031db999184e1bc1f29936caf121d7bcb140a5e253ae037deb46bc7550d4fe166cf15681237d0b1099d385d15f5cdc5ed0496ee68ec9da716e79a5b255b6a28842488c35a1cd710726f869db1f0b6a785494e6ac3df9e8fe9956fa85ded1608afd36e5c369c13f0ef6506f8e7086fa8bce1926235aa9acb2b08c844a62dac2b2b216e2afb914dcec9ef8e97df677cde59bfefd7bb148f59d4262f6d427baa42ad9c1f951c6e20fad44d4c0bc5a3ee705dac65ad37b51b34da946d5e93e72de1fafe780152b370055268a23f16df4cab3fbca5f74f56964c02c9d36302712b87f74166bc1b811de0f440f47372d86139a41cc79c0a9e8ad37e5714d07becff73821cd6c8d6df1bf7912abb84bd11f2ff3e792f25f27e0c7f4c536e4b65ad2c7d74a461cf5729547cb65a39cd66a062c33f41fb98f5eecc2cc2a7fe9e14bcaf180c72de8875ebe53c6e197e9b8f449f40f751b9eb8bae311de03ce9d157d6d0f63528a7ebe30dfebdabc99b7d65116b639ec1c68569d6869fafb2dccdf07b0d6259296a625c246c21397d30fc7cc1d42952523df970980b21819fd1bb2224a33dca6eba7327cd7641a27d7081a54b021c6bf71ba637884e8814648795aac5c3ca3e3bf45bb7a6bb60346f12a6e57db763bcfdfa1ca79f1bda667b4dc4a42270530e344566d2a31b614c1de79b0ea5c3665846a672a424dcba6242f44a6194bb1a83ef4b959aea4ebcafc473f0775904c9d42e6a6bce7597b471a72aa9afcfc60a15959270043ac4a80cfbab00951f7fef3cb81086f07f35a61582ec5e50e8b6a3ca8724ba65e16418e5612ea0414784e776eaec52550207e3a7b2623013f1352f72d3eb4b6f6d6b504673a898e474519c0b4087cc25c345dc711690f18ab5f3d132b329d9bd3a888f3de810f1c2bd40fa66f018d24ffacc8309d4d85557e7ea594ddb15981648a87e90083d83abd9cb298718d87e52c55d60d71126cd6fbc53b1efd95351434b783ded1b5d6e9d1a6e80abd19d2a065271e768fcb3b8d392a8e3852a27f5aef46de5caf5132c2c2100ca12fe0b007b62fdef887c8a2916b8e7710377dbc3e1c51eb107af4eb9ed500519c7e89d824bb61f28501c2306d7a53bffc74c2fbd1e3f7be91d14e74089fc7a05c7ba8de2c69b86c672e05fad72c0a67631a2752c070e6029e709f55e37b1215ac092232f59f0b5e36ffa32a98d40bb06034cb3c23171fa980d6336204105f073a9a1f9ddc97cedb8a4b5bf0e4611f1c6406c0fdff67a40fb37abe4f791ec7832132d4c1fc789674b363b8625ae72d54d6d45788ebe34363a9c876f679af727e1aa07c6a147486589ba7ad994597ccf01522e04bc8c5183082a728e8bdfda1ff273b65fbc28c9eb28f0c9e94de9aa7cc8aa1534f94f7273ab6499f83079a7bbfb35c324988eba15ef849cb03551d05fcb38cd7133cef2a3a06cf8fe307519d452681e1e134b2f4d33168e44f97eb11a4454bb4454290716539762c209838f09f7fcc169d65c3a19e1656ad88c63fa4f893a0d216086e1fcd3e4597c6d523526ffbdd7151950e4c8c26cdb5356f3f2cca54a0b28be1aa7ac64a8e3eaaa03920a90346eb88138c9256b40370de6ef081005093c11fd188e25f9b350b6542dc5002e7e51f2005f2b21567e240a34df489043b938e8b1012ca24cac64dcc86c32594b385997ce90c517deedffb78258cf279ab59652360eb298acfd6313be09ab18da41dafb297fd12ef41fbb641941d2ac52a59c8f1cf7b058281001bbac0b2aa5e3b8c2e883f41bf67c7f3cee5017630108d64b5b3ae03738a6f8c11f5c0f1df9e6e4114bc4f92b527ab193c66dedc8cbc42bbb70615fc46c3b4e73fde213ec31c516f1e54aa69aee7f504b1b969b2c728e2224b717caca1fe4d7799605ad64c46288460d9cc284d184506e8292263aa72977999bf7de6e95d072ba9441a6f90b948ee78e737439d0fd80cbeac24f3f91d1dd642bd6c0b3b3427f277896e36a0ed7c0971fd8989e5597da13fe2814d43c31d1f47dfa0fbf54085f738341e601a250d5dd6741a2b60f1147df0e6a0928395c98eb1bc93f8b5e2441231ff9884943d13cae741cb2fb6a3d61bc7159cffb71584651b9f1a4c0cc66a003b2f606ba05bf80f2bc57a55efb8f6497266a1ee17713283150a7b82a569304efa489483f45ac109deca28346c0f320d25578d8de1e4c15e8cdd7167c337ded401ea5480dba3e7a8b78982a", 0x1000, 0x1}, {&(0x7f00000004c0)="8d8fb4dbdb4aeb34bc1a465218487b953e5627a85146bc46d1e0baa38087afe8d50d2ffc2ff979dc8e66243d7d4e9ff7abfa8c0f4895ace6262ca1ab5fb7b313f2c13e5f50d23bb77a8b8d686043d56d5158368d93463a8810da9518ac58b4db9033f449e5e2f7a6b9947239f05681515e3bd3fa09e60ecdded782c1e4b3ca7733b3a6ec5cfd9b82e94e1ab7f5328911fc13b96ecb506d549264f69e5c4e0a0f02984f4d0e4dab8cabd7f51e8d18109f1fd029f0aa3951191cc5164a8baa38913e96fdbff768a4bd8347aba8f3405f939c782caf6cc0ffe16ccf094392bb72fd5970d9fa4263", 0xe6, 0xfffffff9}, {&(0x7f00000005c0)="905f24f0b8602610124da845715338525a6078f46060db0aa770498372fd5ec1e4cd1132726d9ec4cedf50b397c58f079993f8", 0x33, 0x529}], 0x100004, &(0x7f00000026c0)={[{@show_sys_files_yes='show_sys_files=yes'}, {@case_sensitive_yes='case_sensitive=yes'}], [{@subj_type={'subj_type', 0x3d, '!*'}}, {@uid_gt={'uid>', r4}}, {@subj_type={'subj_type', 0x3d, 'fd'}}, {@context={'context', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x101}}, {@pcr={'pcr', 0x3d, 0x34}}]}) 02:44:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) semctl$GETVAL(r0, 0x4, 0xc, &(0x7f0000000000)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='f|=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='?\x00']) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) sendmsg$AUDIT_SET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x3e9, 0x20, 0x70bd2c, 0x25dfdbfc, {0x12, 0x0, 0x1, r3, 0x219, 0x20, 0x4, 0x7, 0x0, 0x9ad}, ["", "", "", "", ""]}, 0x38}}, 0x4000) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:17 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 294.566030][T11154] fuse: Unknown parameter 'f|' 02:44:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001000000400db614615f0a67fb2d30000", @ANYRES32=0x0, @ANYBLOB="90040200000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="1f000000", @ANYRES32=r3, @ANYBLOB="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"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 02:44:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, 0x2, 0x4, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) [ 294.645403][T11156] fuse: Unknown parameter 'f|' 02:44:18 executing program 0: socket$phonet(0x23, 0x2, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x1) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) [ 294.829671][T11160] device bond_slave_0 entered promiscuous mode [ 294.836010][T11160] device bond_slave_1 entered promiscuous mode [ 294.845366][T11160] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 294.853179][T11160] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 294.983628][T11160] device bond_slave_0 left promiscuous mode [ 294.989761][T11160] device bond_slave_1 left promiscuous mode 02:44:18 executing program 2: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)=0x200) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000b40)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000b80)={0x0, 0x1, 0x0, "7a0e75fffda014636d050000000530ea21dd6c710100003f00"}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000370000003600000080000000a300000000000000112bc6"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 02:44:18 executing program 4: syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC]) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000000)=0x400, r1, &(0x7f0000000040)=0x4, 0x7, 0x0) 02:44:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8001, 0x0) statx(r2, &(0x7f0000000000)='./file0\x00', 0x4000, 0x200, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x20, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000100)=[r1, r4, r5]) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="731f3a850acd1cb290188eb381a790a5af868034906e36621801000000010000009dcebb868e08717140abbe04d2481ae514a9d0a3069555feddeb26d0e4125233f2ff054f9ff83f587d5ba5a3f17dc0e41a2e083b513fe7f4dee1a59dd1282bada57eb50200000000000000d3a6c587baad91e141ba5d9c4228b30ce3403fdd70104b12b8b985c87ef90d5da0388005b8f7f401d6d175e9765a1caf99e289681150dd7add23d65e0d3d4323055fde5f593b3f1e2fd346b3194f6f759d4f81c5aefe6135fb6e02b36b49c19ac916feeed17cb43251cb1521735ac9a36ceff9e2e93f853077fcf75f117f8a2dea6c2430463a7c850a6f184f611483e146e35a5ee97c6d2bce5a1dcc201788bb2001c96a73124e0d9a0327390db4e19fc51c114f5753ac44e095062d83afa85fbc103a93"]) poll(&(0x7f0000000140)=[{r6}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:18 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000001340)="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", 0x1fc, 0x4}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) 02:44:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a000f0000f9fffffffffffff82020000000000000000000"], 0x1c}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="66643db5104b5857eceda2c05ca052be40d57d19e0308234efe3947c4dd579d64768068b4532a9f3d4ea930fc020f944d6744a3da29e28148380b07d4ef8d0839cee30244fb3ebb2e18bfa801672596a058dbe43433875318302e774cdbf57535efaaf3a42b708000000000000003cf821cd49cc9c1c3acb7bf80bd18669ad3d26cc4f81b04c4eeeece1caf6", @ANYRESHEX=r0, @ANYRES16=r1, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="8122a630f1b97a4ef46750585ae60e970000000099225bb8f899c2583496eef04c061599d196071aeba1506e15c0a7d7f4fe2df625ddf44f6a9687d77ef8ae29b717f46dc3cec5131b0cfb3b8bea43d92de4e182acac30f0c39f282cb3bd35842303d1d1e982a50fc12d2a14fb77a923089a3014cfe5b57e344498e57a9b4815db2fbcc53db7ac85524b9982a77ab6e797db9ce4433bd689"]) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8001, 0x0) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000000)=0x2) r6 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000b00)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000b40)=0x100a01, 0x4) splice(r2, 0x0, r3, 0x0, 0x8001, 0x0) ioctl$sock_proto_private(r2, 0x89ec, &(0x7f0000000400)="9e6b81b6580065e015e0a97bab6204458d8e3dcdd468588cc99f94fdccbec5f4f4c5dbc09bf9780776234610648a27551ca236b8987d5477652efd6e6726979eefd56cdc461d8af19a2cf97c683983dac783b9aaa19cf5f2d6ec6e7c66b500534df298f25711590be6cd1290e5e46de80f999e085d6aafa664852741438bff94fdd38d77a117d1f65388af54b05f9f5f60bb268322a02cade1302fbe4af76b3bbef22a4341b21e4b307c969027a0a9bc86ef3fc6866f8cdf8075b814f97f0728a7379745") umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 295.672734][T11201] fuse: Bad value for 'group_id' [ 295.714481][T11203] fuse: Bad value for 'group_id' 02:44:19 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:19 executing program 4: unshare(0x66000480) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8200, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80104132, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x11, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, 0x0, 0x0) 02:44:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 295.951776][T11210] fuse: Bad value for 'fd' [ 295.968864][T11208] Dev loop2: unable to read RDB block 1 [ 295.975091][T11208] loop2: unable to read partition table [ 295.980866][T11208] loop2: partition table beyond EOD, truncated [ 295.987238][T11208] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 296.098219][T11210] fuse: Bad value for 'fd' [ 296.128448][T11223] IPVS: ftp: loaded support on port[0] = 21 [ 296.216548][T11221] device bond_slave_0 entered promiscuous mode [ 296.222832][T11221] device bond_slave_1 entered promiscuous mode [ 296.231815][T11221] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 296.239743][T11221] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:44:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000000)={0x401, 0xff, 0x8, 0xba44, 0x7, 0x40}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 296.348662][T11208] Dev loop2: unable to read RDB block 1 [ 296.354550][T11208] loop2: unable to read partition table [ 296.360413][T11208] loop2: partition table beyond EOD, truncated [ 296.366929][T11208] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 296.398545][T11221] device bond_slave_0 left promiscuous mode [ 296.404643][T11221] device bond_slave_1 left promiscuous mode 02:44:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000020601030000000000000000e6ffffff05000400000000002b950900020073797a3100000000050001000600000005000500020000000c000780080008000000000011000300686173683a6e65742c6e65740000"], 0x58}}, 0x0) 02:44:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c09000000000000003d3c2c49c1f4e5c9dd9b08562f89369e312a387fe029e8954d874042aa762b67b438a6006aba4e615ab2dc2c86ca136a75b5a1a5452b5ce884c43d0399c0851ec161c44c6f022dfbfe6bb3b705d7c7c7c02eb53c69f5412864db165a4c2e57e6a9057d14fa20bd1f794df0c8cc5c2e48ebcfc051f6be4dbd96ad23526e", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x5, 0x4}, 0x8) [ 296.921123][T11225] IPVS: ftp: loaded support on port[0] = 21 02:44:20 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 297.041513][T11277] fuse: Unknown parameter ' ' [ 297.098516][T11279] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.128005][T11280] fuse: Unknown parameter ' ' 02:44:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x4a002, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:20 executing program 5: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x5, 0x1000, 0x0, &(0x7f00000000c0), 0xc7, 0x0, &(0x7f0000000100)="d8f52decddb93befbeea357cce973bda1856a27f9186d7970f44001b789cdc25837a06b0d450fda9d96bc2c8fa52bea5e634fa7875d8585a3098d52c13193f3963e7e7f57fb3d9725ac23c1533cbabe126e00a82f107f24ed52091707000bca28778dbc8e525dce34515fc89a1e758c8ca4ec0fa9bb04d0a999ac585c7fc2f977868d456b86bfee806cfc3b2fbb52a608a8229bff0079697040cb0034b62a387624b1492653051aec936ef92e73f70b972a1ba60f34553a78b59ae98c8ea29652eab8b86528c98"}) r1 = openat$cuse(0xffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:systemd_tmpfiles_exec_t:s0\x00', 0x2d, 0x1) r2 = accept4$llc(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0x80000) connect(r2, &(0x7f00000003c0)=@caif=@dgm={0x25, 0x9, 0x20}, 0x80) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x90, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x2}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x10001}, {0x6, 0x16, 0x7fff}, {0x5, 0x12, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x2000c845}, 0x840) r3 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000005c0)={0x0, 0xff, 0x100, 0x1ff, 0x1, 0xab8, 0x1, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xffffffff, @private2={0xfc, 0x2, [], 0x1}, 0x3}}, 0x4, 0x7, 0x400, 0x4, 0xd55}}, &(0x7f0000000680)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000006c0)=@assoc_value={r4, 0x5}, 0x8) r5 = openat$vcs(0xffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x200, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r5, &(0x7f0000000980)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f00000007c0)={0x14c, r6, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f00000009c0)) r7 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000a00)={0x0, 'gre0\x00', {0x4}}) openat$hwrng(0xffffff9c, &(0x7f0000000a40)='/dev/hwrng\x00', 0x2a0140, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) 02:44:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x40, 0x0) setresgid(0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setresgid(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="08010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030", 0x30}]) uselib(&(0x7f00000001c0)='./file0\x00') 02:44:20 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) [ 297.493840][T11306] device bridge0 entered promiscuous mode [ 297.502343][T11306] bridge0: port 3(macvtap1) entered blocking state [ 297.509287][T11306] bridge0: port 3(macvtap1) entered disabled state [ 297.644450][T11306] device bridge0 left promiscuous mode 02:44:21 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x440000, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000000c0)=0x20) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000080)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r6, &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r7, 0x3ff}, &(0x7f0000000240)=0x8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0xe, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x403c5404, &(0x7f0000000000)={{0x3, 0x0, 0x1f, 0x2, 0x401}, 0x2, 0x5}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x84, r3, 0x20, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfffffc00}}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20040040) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x7, @multicast1}, @name_distributor={{0x28, 0x1, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 02:44:21 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 02:44:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file1\x00', r0}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) r3 = geteuid() r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_mreqn(r4, 0x0, 0x20, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x4, @private1={0xfc, 0x1, [], 0x1}, 0x6}, @in={0x2, 0x4e22, @rand_addr=0x64010102}], 0x2c) mount$fuse(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="66643d33be6407a411dbb99ccf79ef7085038a2b98e7f117a03fc6a83db403eb0e2736457c89fb93c36e8a50f87f72e9d29aaeef404d6b9ae4c8ccd8abdcd3302b2a214bc1fad68fd6bcc9f553a345fb5a9edb5493502e706dd8a80f743ce6af33", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,default_permissions,default_permissions,blksize=0x0000000000001800,max_read=0x0000000000000005,max_read=0x000000000000bf56,default_permissions,blksize=0x0000000000000800,allow_other,\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000000)={0x8, 'gretap0\x00', {'geneve0\x00'}, 0xff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8001, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f0000000240)) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000\b\x00\x00\x0005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r4}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.impure\x00') 02:44:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$BLKDISCARD(r0, 0xc02812f8, &(0x7f0000000240)) 02:44:21 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:22 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 298.836457][ T1013] tipc: TX() has been purged, node left! [ 298.847182][T11349] device bridge0 entered promiscuous mode [ 298.855647][T11349] bridge0: port 3(macvtap1) entered blocking state [ 298.862320][T11349] bridge0: port 3(macvtap1) entered disabled state [ 298.929142][ T1013] tipc: TX() has been purged, node left! [ 298.935449][T11349] device bridge0 left promiscuous mode [ 298.949603][ T1013] tipc: TX() has been purged, node left! [ 298.980639][ T1013] tipc: TX() has been purged, node left! [ 299.008841][T11362] fuse: Bad value for 'rootmode' [ 299.290869][T11362] fuse: Bad value for 'rootmode' [ 299.301655][T11358] IPVS: ftp: loaded support on port[0] = 21 [ 299.928710][T11358] chnl_net:caif_netlink_parms(): no params data found [ 300.401463][T11358] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.409001][T11358] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.418741][T11358] device bridge_slave_0 entered promiscuous mode [ 300.614076][T11358] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.621292][T11358] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.631278][T11358] device bridge_slave_1 entered promiscuous mode [ 300.812330][T11358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.860070][T11358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.008359][T11358] team0: Port device team_slave_0 added [ 301.028931][T11358] team0: Port device team_slave_1 added [ 301.111107][T11358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.118932][T11358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.145256][T11358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.165368][T11358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.172395][T11358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.199248][T11358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.306543][T11358] device hsr_slave_0 entered promiscuous mode [ 301.349062][T11358] device hsr_slave_1 entered promiscuous mode [ 301.396485][T11358] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.404201][T11358] Cannot create hsr debugfs directory [ 301.738074][T11358] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 301.795072][T11358] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 301.848865][T11358] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 301.899308][T11358] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 302.022672][T11358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.045538][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.054704][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.071596][T11358] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.095101][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.105775][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.115025][T10919] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.122133][T10919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.131059][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.140406][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.149671][T10919] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.156957][T10919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.168687][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.190747][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.224396][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.235198][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.245386][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.255542][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.265591][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.289143][T11358] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 302.299755][T11358] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.318671][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.327997][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.337453][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.347083][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.356549][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.367859][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.398316][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.406094][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.429120][T11358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.515669][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.525983][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.561702][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.571570][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.587560][T11358] device veth0_vlan entered promiscuous mode [ 302.595377][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.604901][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.629262][T11358] device veth1_vlan entered promiscuous mode [ 302.667556][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.676237][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.685493][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.694955][T10919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.709913][T11358] device veth0_macvtap entered promiscuous mode [ 302.725209][T11358] device veth1_macvtap entered promiscuous mode [ 302.751734][T11358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.762596][T11358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.772440][T11358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.783068][T11358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.793129][T11358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.803682][T11358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.813800][T11358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.824361][T11358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.834374][T11358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.844931][T11358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.857667][T11358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.869732][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.879719][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.888581][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.898365][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.921086][T11358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.931686][T11358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.941803][T11358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.953254][T11358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.963253][T11358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.973807][T11358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.983825][T11358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.994412][T11358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.004674][T11358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.015236][T11358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.027701][T11358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.036701][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.046679][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.331530][ T32] audit: type=1400 audit(1593917066.697:15): avc: denied { associate } for pid=11608 comm="syz-executor.5" name="cuse" dev="devtmpfs" ino=17750 scontext=system_u:object_r:systemd_tmpfiles_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 02:44:26 executing program 5: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:44:26 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) 02:44:26 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@subj_type={'subj_type', 0x3d, 'rootmode'}}, {@smackfsdef={'smackfsdef', 0x3d, 'rootmode'}}]}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:26 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x74, 0x15, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x80000000000002}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x84) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:26 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006680), 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48010}, 0x400c0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:Df', 0x0) creat(0x0, 0x0) io_setup(0x70b, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in6=@mcast2}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000000)=0xe4) [ 303.525457][T11621] fuse: Unknown parameter 'subj_type' [ 303.557920][T11624] fuse: Unknown parameter 'subj_type' 02:44:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) dup2(r5, r4) 02:44:27 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000380)={0x2, 0x8}) mkdir(&(0x7f0000000240)='./file0\x00', 0x100) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x7, 0x240) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f00000002c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000440)={0x8, 0x0, 0x9, 0x7}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x110006c, &(0x7f0000000600)=ANY=[@ANYBLOB="4b21b020bc0d390e1daaedac7f8838bd3ac119e5cc7a4a26fbae645b5a586f93cf56276ed59c9b59952d001410115a492f0d60323babf8870007a0eb072a9b223b8ed16206344e1920472660c3442856f5f98bb1e6d517570ac5c3684a3d23f1ffffdd56dd2cc6367295a995ef59620276", @ANYRESHEX=r1, @ANYRESHEX=r3, @ANYRESDEC=0x0, @ANYBLOB='idN', @ANYRESDEC=r2, @ANYBLOB="03520f5ffdff003f4a026989e9cbca0ea0f3ac71e7d0fa9fef88"]) r4 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000400)=@req={0x5, 0x20000010, 0x9, 0x3ff}, 0x10) poll(&(0x7f0000000100)=[{r1, 0x400c}, {r4, 0x8000}], 0x2, 0xfff) openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x105000, 0x44, 0x8}, 0x18) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) getsockname$netlink(r5, &(0x7f0000000180), &(0x7f00000001c0)=0xc) [ 304.220886][T11627] fuse: Invalid rootmode [ 304.286574][T11622] device bridge0 entered promiscuous mode [ 304.295414][T11622] bridge0: port 3(macvtap1) entered blocking state [ 304.302818][T11622] bridge0: port 3(macvtap1) entered disabled state 02:44:28 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) dup2(r5, r4) [ 304.960245][T11622] device bridge0 left promiscuous mode 02:44:28 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="554ecb9d4adcee8d69ea2f790c933763643d2ea573283c0622", @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 305.514206][T11676] fuse: Unknown parameter 'UN˝Ji/y 7cd' [ 305.564701][T11677] fuse: Unknown parameter 'UN˝Ji/y 7cd' 02:44:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioprio_get$uid(0x0, r2) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x70, 0x1405, 0x100, 0x70bd27, 0x25dfdbfe, "", [{{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x8001) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) dup2(r5, r4) 02:44:30 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:30 executing program 5: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x33) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:44:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file1\x00'}, 0x6e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:30 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$ashmem(0xffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x480001, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x18, 0x1402, 0x10, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:30 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006680), 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48010}, 0x400c0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:Df', 0x0) creat(0x0, 0x0) io_setup(0x70b, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in6=@mcast2}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000000)=0xe4) 02:44:30 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 307.695553][T11728] device bridge0 entered promiscuous mode [ 307.704755][T11728] bridge0: port 3(macvtap1) entered blocking state [ 307.712123][T11728] bridge0: port 3(macvtap1) entered disabled state 02:44:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) dup2(r5, r4) 02:44:31 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="1563"]) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) chroot(&(0x7f0000000180)='./file0\x00') connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 307.876286][T11728] device bridge0 left promiscuous mode 02:44:31 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="8064c15b50a5791d529e03b5e1eaf92e4c9329e738f9ff9521690a91c0f24921170f7f090a08e0a4e1ff4961100af59fdd73da3181a331748a6972e8387f3552a47e261704778630683617c83eaa1816702fa1b28b51d8c12a696a13f31ab48a8db9c86f9ee1af0bedaa", @ANYRESHEX=r0, @ANYBLOB=',sootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x1) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101040, 0x0) 02:44:31 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006680), 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48010}, 0x400c0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:Df', 0x0) creat(0x0, 0x0) io_setup(0x70b, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in6=@mcast2}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000000)=0xe4) [ 308.246624][T11753] fuse: Bad value for 'group_id' [ 308.257525][T11754] fuse: Unknown parameter 'd[PyR.L)8!i [ 308.257525][T11754] I! [ 308.257525][T11754] Ia [ 308.257525][T11754] s11tir85R~&w0h6>p/Q*ijo 0x0000000000000003' [ 308.297153][T11755] fuse: Bad value for 'group_id' [ 308.436497][T11757] fuse: Unknown parameter 'd[PyR.L)8!i [ 308.436497][T11757] I! [ 308.436497][T11757] Ia [ 308.436497][T11757] s11tir85R~&w0h6>p/Q*ijo 0x0000000000000003' 02:44:32 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) recvfrom$l2tp6(r1, &(0x7f0000000400)=""/201, 0xc9, 0x40010001, 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:32 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:33 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="3b5def135eb7fa15e000c8792d382eea9c31b699f9dbd648bfb5bc55b424bed10f0768439cd8b571523d"], 0xff44}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="801000203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:44:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0x7ff, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)={0x3, [0x5362, 0x7, 0x81]}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$KVM_DIRTY_TLB(r2, 0x400caeaa, &(0x7f0000000000)={0x959a, 0x5}) 02:44:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:33 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x123) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0xd001) 02:44:33 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006680), 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48010}, 0x400c0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:Df', 0x0) creat(0x0, 0x0) io_setup(0x70b, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000000540)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in6=@mcast2}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000000)=0xe4) 02:44:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000000)) 02:44:33 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000040)) chmod(&(0x7f00000000c0)='./file0\x00', 0x17) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 02:44:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:34 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 311.694824][T11829] EXT4-fs (loop5): inodes count not valid: 536875136 vs 128 02:44:35 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) 02:44:35 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:35 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$BLKDISCARD(r0, 0x401012fc, &(0x7f0000000240)) 02:44:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket(0x848000000015, 0x805, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x2, 0x400241) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f00000000c0)=""/13, &(0x7f0000000100)=0xd) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f0000000000)='./file0/file0/file0\x00', 0x0) 02:44:35 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:35 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 02:44:35 executing program 4: 02:44:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) sendto$unix(r1, &(0x7f0000000400)="7796ef0b0be53a2d6322a18857efed84c0461c5230128b4866c19680995d6a2808ec71f59d2cd8f30092960465c7891c44e1ce637d3aca14f81efb52f3f92a455cdb74201cbe0c74ff0499d3686e0ff213cf97343c7e140bba02057032e072633075ec9a07b637b6f5063e2842a06d45e0a1f1067f5fab3601749472ca66ddc9cc509f72f5ee58b45a300aa19662f7bc313c646ef683c79ab25152c6482e44469bc2bf03573abc41a12cb2e846aa6855f025a4c74b6aa6687100b721373f098ab613933274c66eaa4ac5aad5858b6de397d2791f", 0xd4, 0x10, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030993b76ddf6f142c234303030352c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:36 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 312.835018][T11907] fuse: Bad value for 'rootmode' [ 312.847614][T11909] fuse: Bad value for 'rootmode' 02:44:36 executing program 4: 02:44:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x30) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/118, 0x76) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 02:44:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:36 executing program 5: 02:44:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:44:36 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x2f}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:44:36 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x8001, 0x0) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x8001, 0x0) write$P9_RXATTRCREATE(r4, &(0x7f0000000100)={0x7, 0x21, 0x1}, 0x7) ioctl$TIOCSTI(r2, 0x5412, 0x8001) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=""/131, 0x83) 02:44:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 313.568253][ T32] audit: type=1800 audit(1593917076.932:16): pid=11925 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=16036 res=0 [ 313.631148][T11941] device bond_slave_0 entered promiscuous mode [ 313.637515][T11941] device bond_slave_1 entered promiscuous mode [ 313.646365][T11941] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 313.654286][T11941] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:44:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:44:37 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r4 = gettid() tkill(r4, 0x1002000000016) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0xfffffffffffffffc]}, 0x8) read(r5, &(0x7f0000000740)=""/384, 0x200008c0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r8, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x1034020, &(0x7f0000000240)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r8}}) poll(&(0x7f0000000000)=[{r6}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 313.953779][T11941] device bond_slave_0 left promiscuous mode [ 313.959909][T11941] device bond_slave_1 left promiscuous mode 02:44:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x600db190, 0x3}) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x4}, 0x18) 02:44:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:44:37 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000000)={0x4, 0x5, 0xffff55c3, 0x0, 0x3ff}) 02:44:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x2000039a, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:38 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:44:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x600db190, 0x3}) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x4}, 0x18) 02:44:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303098e12ccb1428a03030303030303030303034303030352c757365725f69643d401aaa22efa73b7113c69135e35ee980395819718b00393ad5def0349b5034e9195347b79665340b1ebdd9bb687e5552c366b080daec5a7eaa19212f8872f2b82562ad8c1165f631506373a1da7166ddb530bce4ce9a45706ed8a02dff855a93145c09b7bb1f357b2e1f86ff46ee8b5cc16740b78eb9391d0671cb2255ba85f49081371462f4c32c7f1fc06a9f9f6f", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:38 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 315.383036][T12023] fuse: Bad value for 'rootmode' [ 315.423649][T12028] fuse: Bad value for 'rootmode' 02:44:38 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:44:38 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2038054, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:39 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 315.676100][T12038] device bond_slave_0 entered promiscuous mode [ 315.682543][T12038] device bond_slave_1 entered promiscuous mode [ 315.692392][T12038] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 315.700429][T12038] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:44:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x600db190, 0x3}) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x4}, 0x18) [ 315.835959][T12038] device bond_slave_0 left promiscuous mode [ 315.842125][T12038] device bond_slave_1 left promiscuous mode 02:44:39 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:39 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 02:44:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x80001, 0x8002) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0x1) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000001c0)=0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r4, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x2000, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@subj_user={'subj_user', 0x3d, '\\}#\xc0]'}}, {@fsmagic={'fsmagic', 0x3d, 0x8000}}, {@obj_role={'obj_role', 0x3d, 'K+'}}, {@appraise='appraise'}]}}) 02:44:39 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x600db190, 0x3}) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x4}, 0x18) 02:44:40 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB="ea4abe45308c63e4c69ae9401ae8094078f5c9af5613c64b46a9deac29415b788c6d95c0142a517e93bfa7a9a12a83fa0518437d142670ddf28d98d160ff4288c4f21756db1dda3ce6a09c3b94166419a2aff591aa73b3c6e82acbad726c647a07f91b3b24aef20d1476bbaf5deb66e867867706f36317abeff04117141e06ebafff1ddd51a32fc17f7d7325f1f9edddbea50ed05873ca39229f3a994df6b6904d3aaee17e3369dfb1aa9f2b5cf834a1919c4a5a92f9788e041c158ec555ac094ff1730ffd", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 316.830124][T12087] device bond_slave_0 entered promiscuous mode [ 316.836486][T12087] device bond_slave_1 entered promiscuous mode [ 316.846229][T12087] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 316.854118][T12087] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:44:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 316.971659][T12087] device bond_slave_0 left promiscuous mode [ 316.977873][T12087] device bond_slave_1 left promiscuous mode 02:44:40 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x80000001, @loopback={0xfec00000}}, 0x1c) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000240)=""/138, &(0x7f0000000100)=0x8a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x2, {0x1, 0x2, 0x4}}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f303030303030303030303066d63030352c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',Mroup_id=', @ANYRESDEC=0x0, @ANYRES32=r3]) poll(&(0x7f0000000140), 0x0, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x8001, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) [ 317.233136][T12105] fuse: Bad value for 'user_id' [ 317.241908][T12106] fuse: Bad value for 'user_id' 02:44:40 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) sendmsg$AUDIT_USER_TTY(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000640463932cbd7000fddbdf255fcb690f61247fa24b1dfd78921b1e3c006263fa189c475bb831b0cd1723b26907788fdeb4c405c32a4eb37867e8b31c3759ea87988db386db0f5a28d8000000"], 0x50}, 0x1, 0x0, 0x0, 0x4044880}, 0x44800) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r3, 0x80044dfd, &(0x7f0000000400)) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000340)) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1cea91f92e4e3600fe0000000780202000000037a10fb1fd2a36bec0fbedebe3f356d2eb865df046879786f2996317cc70acd107dc54ffd25c6511f8ea028f63c2b32ba5bb651c5733d4209ea986038d86bb2c26756eea6108f6a09d8a2b56000741eb4355fae6cbaf458cf30678d739bf678bc315fd8435603a1abbfd0687ba7314a47ba686af84708cceda818264cf6d812fdad158b1b765c2e2eb220dbabc1f0e469b8c6b112e752375b5176381a376354042213738cb3f4e6a615391cb1bb6d55a39877fdeba10a9"], 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000000c0)=""/111, &(0x7f0000000000)=0x6f) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file1\x00', 0x8) 02:44:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x600db190, 0x3}) open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x4}, 0x18) 02:44:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 317.636610][T12119] fuse: Unknown parameter 'ro00000000000f005' 02:44:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:44:41 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:41 executing program 5: [ 318.298448][T12116] fuse: Unknown parameter 'ro00000000000f005' 02:44:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 318.366307][T12148] device team_slave_0 entered promiscuous mode [ 318.372607][T12148] device team_slave_1 entered promiscuous mode [ 318.381644][T12148] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 318.389603][T12148] team0: Device macvtap1 is already an upper device of the team interface 02:44:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) ioctl$SG_GET_SG_TABLESIZE(r0, 0x5386, &(0x7f0000000180)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030352c757365725f696444a7fe932ce7399981a9d83d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) [ 318.566303][T12148] device team_slave_0 left promiscuous mode [ 318.572467][T12148] device team_slave_1 left promiscuous mode 02:44:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:44:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 318.827615][T12170] fuse: Unknown parameter 'user_idD' [ 318.892708][T12172] fuse: Unknown parameter 'user_idD' 02:44:42 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = gettid() tkill(r1, 0x1000000000016) r2 = syz_open_procfs(r1, &(0x7f0000000000)='sched\x00') openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x20a080, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000400)={0x6, 0x3, 0x0, [{0x9, 0x9, 0x8, 0x80, 0x4, 0x1, 0x8}, {0x6, 0x80000001, 0x0, 0x4, 0x3, 0x3, 0x4}, {0xffffffff80000000, 0x7, 0x81, 0x80, 0xff, 0x3, 0xac}]}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:42 executing program 5: 02:44:42 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x9) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a000f0000000000d3030000802020000000000000000000"], 0x1c}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:44:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:42 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:42 executing program 5: 02:44:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) 02:44:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 319.616679][T12199] device team_slave_0 entered promiscuous mode [ 319.622984][T12199] device team_slave_1 entered promiscuous mode [ 319.632019][T12199] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 319.639900][T12199] team0: Device macvtap1 is already an upper device of the team interface [ 319.752733][T12199] device team_slave_0 left promiscuous mode [ 319.759050][T12199] device team_slave_1 left promiscuous mode 02:44:43 executing program 5: 02:44:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:44:45 executing program 5: 02:44:45 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:45 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030343030308dfc15068de1691823ee", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:44:45 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:45 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x494, 0xffffffff, 0x0, 0x238, 0x300, 0xffffffff, 0xffffffff, 0x3cc, 0x3cc, 0x3cc, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@loopback, @remote, [0xff, 0xffffffff, 0xffffff00], [0x0, 0x0, 0x1fffffffe, 0xffffff00], 'veth0\x00', 'bond_slave_0\x00', {0xff}, {}, 0x16, 0x81, 0x0, 0xc}, 0x0, 0x110, 0x238, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x7, 0x0, 0x0, [0x40, 0x8, 0x5, 0x1, 0x0, 0xffff, 0x1, 0x800, 0x4e, 0x7ff, 0x0, 0x8001, 0xff, 0x1, 0x6, 0x3], 0x3}}, @common=@mh={{0x24, 'mh\x00'}, {'\aS', 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x5, 'system_u:object_r:v4l_device_t:s0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, [0xff, 0x0, 0xffffff00, 0xff], [0xc29ee7af5839c442, 0x0, 0xffffff00, 0xffffffff], 'gre0\x00', 'wg2\x00', {0xff}, {}, 0x2e, 0x0, 0x0, 0x31}, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00', 0x0, {0x1ff}}}, {{@ipv6={@mcast2, @mcast2, [0xff000000, 0xffffffff, 0xff000000], [0xffffff00, 0xff, 0x0, 0xffffff00], 'batadv0\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x2c, 0x0, 0x1, 0x1}, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x80000000, 0xd0b9}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x451003, &(0x7f0000000100)=ANY=[]) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r5, 0xaa, "cad0c3", "f2097419d2ae7527e8ef842317912e9a440640a6cbb0325a2ce72f3c694b7209be5de02b56467d0ff20a2053ab255caabe7c3ea494d27894170edd2419f88f074e0a86c958fa63ee2c7de810c788fc27396b8663560ca3055ad5ea88ca9b9fd3160bf104eee84afda31afd8047b496d640f98c2ec5110955bb4631da4e63fcdfbf7c60236cbcc92a944e55347fad4b1fadee2a89ed92e986084f3aa3d450cf49f9df57900da3bc2b7f9f635540bc3796c8ad2bf5cb11df88e81541b2fa145a4899b8c0577236b52baafc1780db88e27042c6f00e4bd68969a71b62dd5225e1e31609a9e264a1ba8b91e41b5a3a3274350915e4d7461f244230a4603df4b824a6"}}, 0x110) umount2(&(0x7f00000000c0)='./file0\x00', 0x8) [ 322.656370][T12245] device team_slave_0 entered promiscuous mode [ 322.662759][T12245] device team_slave_1 entered promiscuous mode [ 322.671738][T12245] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 322.679747][T12245] team0: Device macvtap1 is already an upper device of the team interface [ 322.701323][T12245] device team_slave_0 left promiscuous mode [ 322.707557][T12245] device team_slave_1 left promiscuous mode [ 322.715391][T12249] fuse: Bad value for 'rootmode' [ 322.729035][T12250] fuse: Bad value for 'rootmode' 02:44:46 executing program 5: 02:44:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, 0x0, 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:44:46 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="66003dc5a4ff2b9d8357cb6040900e6053ada8f9d073ab64a79ac50c2db66c7341a509ac76439f647b909b27d3cddcd69c673a7e70ec5c15663fea35b35eb88d14867eeaf5945789ca5f0ce7", @ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r1, @ANYRES64=r1]) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_mreqn(r3, 0x0, 0x20, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000640)=0xe4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newaddr={0x5c, 0x14, 0x300, 0x70bd27, 0x25dfdbfd, {0x2, 0x8, 0x4}, [@IFA_CACHEINFO={0x14, 0x6, {0x6, 0x5, 0x8, 0x1e6}}, @IFA_BROADCAST={0x8, 0x4, @multicast1}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LOCAL={0x8, 0x2, @empty}, @IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x5c}}, 0x0) dup(r2) r4 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000240)={@nfc={0x27, 0x0, 0x0, 0x2}, {&(0x7f0000000000)=""/1, 0x1}, &(0x7f00000000c0)}, 0xa0) 02:44:46 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a000f0000000000000000000300"/28], 0x1c}}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x80000, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r2, @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3075dc303f00303030303030303030303030343030305706d48479e96033352cfab2f5faf37d011e45c0f99356fde116b39a1f21ac3386137f97ddfa1801ce5bfe1cb51f5598059300e3c45e2f09e89ab6fc6f797ee7f0a55c914315e7a8f442e198015757051b82c19082d4629cf08951cd96573ce343da73418a2f7b76048e74c6852a735bb165c8405111cf884250f070d43d07bb9b3b33e74b9e0bd5d579d8cfb43b893e9c6c061d30f42bb9f158f135b109d6d1c94f4bc62cefdea0306b56b7949aff056e172c9ea6fb88f3c0578ad1c2", @ANYRESDEC=0x0, @ANYRES32=r1, @ANYRES32=r3, @ANYRESDEC]) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r4, &(0x7f0000000180)="250e500be962eefb94ad919390bb3155a76a55890ceedd0d53b170e0dd5bafb3c2856e87ef42", 0x26) 02:44:46 executing program 5: 02:44:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, 0x0, 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 323.300941][T12268] fuse: Unknown parameter 'f' 02:44:46 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 323.352913][T12267] fuse: Unknown parameter 'f' 02:44:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x40000040) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d9a68ad1e5eafc412c18067bc172cc18ccb60ead92c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f00000000c0)=0x2) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:46 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, 0x0, 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:44:47 executing program 5: 02:44:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 323.835887][T12286] device bond_slave_0 entered promiscuous mode [ 323.837622][T12288] fuse: Bad value for 'group_id' [ 323.842164][T12286] device bond_slave_1 entered promiscuous mode [ 323.856087][T12286] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 323.864033][T12286] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:44:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000400)={'bridge0\x00', 0x9c, 0x5}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e22, 0x6a5, @dev={0xfe, 0x80, [], 0x33}}}, 0x6, 0xfff, 0x5, 0x100, 0x80}, 0x9c) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="666402493dbbbf45ee42861624f5871e28abb2c0233edffb600a6c6ba01b0d770851a470618a456c7cbf0d5c6874ef94928d37c8e530c58e82e469445250eb5271a921d05befaa0a4c1c09a252a1f3e205fe70bbcec68f310116176118a229885992ed57fb76e06ab5e7335d0e877e59653a3a03a09df902f4decd9d4516aff1", @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f644f3d30303030303030303030303030303030303b807f74fb605e8c764e61f24f3b9e9b3034303030352c757365725f69643d26ba94e52995bbf0a41bc62d47da170a171ac2d64ee6b7519385b834b09e2388e7efa39cb13c0ab108cf4c2b57f7467ae94a17c856d036566d91db2707da899530889c30ec5725661792e93015055e82d85ae7bfc5674f4a1c7467dbb5a025e9ae668da7c6f3518dfdb6f9057dccea9923d679ed0cadeeb819a1e1bdbdc349664042939262ed1e482eb3962e6f2e", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x8001, 0x0) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) [ 323.931624][T12292] fuse: Bad value for 'group_id' 02:44:47 executing program 5: 02:44:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 324.052608][T12286] device bond_slave_0 left promiscuous mode [ 324.058782][T12286] device bond_slave_1 left promiscuous mode 02:44:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') [ 324.165388][T12300] fuse: Unknown parameter 'fdI' [ 324.245595][T12303] fuse: Unknown parameter 'fdI' 02:44:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:47 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x40000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:47 executing program 5: 02:44:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:44:48 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:48 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:48 executing program 5: 02:44:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:44:48 executing program 5: [ 325.251888][T12342] device bond_slave_0 entered promiscuous mode [ 325.258234][T12342] device bond_slave_1 entered promiscuous mode [ 325.267542][T12342] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 325.275508][T12342] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:44:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:44:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 325.445104][T12342] device bond_slave_0 left promiscuous mode [ 325.451230][T12342] device bond_slave_1 left promiscuous mode 02:44:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x2, 0x4, 0x3, {0xa, 0x4e23, 0x8001, @remote, 0x2}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000400)="772e59f6d945609de5c8aa5deaa48b7701df0047e482e35dd186343f8b43e0a3eaa7f6f97463e315d10dab67e6e119ba6ca1df5ed565f95a9c3af39749ce53eb0f9104941523ddf1581ae1dbaa5c72962dc84dbfa6ccccf2261825d035b2f638ba8131bfccc7869463cbf640309b05c71b0330dedcb56268ac615e467d9cdbf71b80cb5d08bd86c84f4461e7da72e47598bb1efa9ed85ab55da4cb3f62a4a78c9dee070d67ffdf76d2099d258463d9e30c03936c84cb4502368317a4840195f78bae805178f40b7776420a5adc0f351a52cc84abb977a24656503217c9c8cab05828", 0xe2}, {&(0x7f0000000500)="31b4fb2a806db4a3e6d4db3d395ddfc2a88142a7bbdb24bc927aac90ee578f5d0e84bef76b98876b154da7ce170d981141e816b034771d30ad24a8a77cd6aaea790b201eaa50116bd8ed21f5533e9ef8efb6786b0e2e309a48d2bfa9587ed97c9b4b270602eceb9071cc37c39a152e46128d5e5ffbfc50b3c23f9400caa1bbe901b87cc7c6608f8ce3dce11bcbdb694915847935c4c7df45db3f1c07637102b008ddd38aaa4f062f4d729c14a086938f6966e66918d7856404cf2cf62625c0ddcd000826d7fb2193bd11", 0xca}, {&(0x7f00000006c0)="2137d0b5e757b4bd3302e39503a4c6cf919ba62b5d74cd04e9bd3e783f48755b8ffa284c7b5279fd9d12058ad065994b2ef56e9e96e53390755875e912e6324265cef3505dd1716c5a865bb122d11a1a2b6346d97a55cb86dcc09e6cc20adff0b5601c67de9ada61ddf588b02361e01f2deeb9343646f807399ee020fe849e340c9280ff67238403ffe6e0affeac0a8099b84a47c68a933efa62f7265a6ad40c7b1faa0a73c1bcb120ab7d745443651c91ef74a7af73260a58e7f43f3941730011853dcd5e", 0xc5}, {&(0x7f00000007c0)="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", 0xfc}, {&(0x7f0000000240)="9e27889518e8e1bd49aafcff49ed7d33530e71c4c08e7d19c7b0bd4082a69663b411c6f7921e3e043cbf3ee2b3d1697cfa69d20aa1b9fc1b43477bae44cbbabafd9ba744226b9bc695fed0cc452788ee81db3314b06b12981068ce0382d0800feb8b433fdd05658218f95f752ddc1eb525327ab3ccb684fb4fd448011e957ee36d5f4a7c5315f5904677249bced17acb852163950ed14375f6712081b52b7bed0f117574ecd95b", 0xa7}, {&(0x7f0000000180)="2eda8c00a9b5c2a068d9007cdaaa48596a7ad07a58517af7c144d52364c15d5a3885fb41ae1d0c8394ed7990039912ac8a2722066dfefe781354ef85a55610cca635db2155f4212e01", 0x49}], 0x6, &(0x7f00000008c0)=[@timestamping={{0x10, 0x1, 0x25, 0xea}}, @txtime={{0x14, 0x1, 0x3d, 0x6}}, @timestamping={{0x10, 0x1, 0x25, 0x7}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @timestamping={{0x10, 0x1, 0x25, 0x3ff}}, @mark={{0x10, 0x1, 0x24, 0x6}}, @txtime={{0x14}}, @mark={{0x10, 0x1, 0x24, 0x6}}, @mark={{0x10, 0x1, 0x24, 0x6}}, @mark={{0x10, 0x1, 0x24, 0x5}}], 0xac}, 0x20000040) 02:44:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x6a) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0xa3}}, {@allow_other='allow_other'}]}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x1) 02:44:49 executing program 5: 02:44:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:44:49 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) close(r1) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:49 executing program 5: 02:44:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x3048010, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:49 executing program 5: 02:44:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:44:49 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 326.534978][T12384] device bond_slave_0 entered promiscuous mode [ 326.541281][T12384] device bond_slave_1 entered promiscuous mode [ 326.550377][T12384] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 326.558320][T12384] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:44:50 executing program 5: 02:44:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 326.751221][T12384] device bond_slave_0 left promiscuous mode [ 326.757428][T12384] device bond_slave_1 left promiscuous mode 02:44:50 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:50 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:50 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x81}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:50 executing program 5: 02:44:50 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2546580e5a066cb0dfef0f5fb03591befb1f3fbe2b263a86f2eb2b17b13479cbd7192054ecbfa02c3aa3ed27939481d89b04b862dea80f5d4faaa7b75ff27f805227d9d31612a968c91b20f74d983f9e9356343601e93e4330a0d00e3f5d3bed4b869a3276faab867250f9a376b1b9d0a288c9c4f5d9d27ec0bbb1439421e2ee8ad5b113c33e8b92b5046a7385c80ae72dd66680", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0, 0x10}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = socket(0x5, 0x6, 0x1f) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x70, r3, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2d1c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}]}]}, 0x70}}, 0x4000800) 02:44:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:44:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 327.543427][T12426] fuse: Unknown parameter '%FXZl_5?+&:+4y T쿠' 02:44:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 327.662472][T12435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:44:51 executing program 5: [ 327.757550][T12436] device bond_slave_0 entered promiscuous mode [ 327.763923][T12436] device bond_slave_1 entered promiscuous mode [ 327.774281][T12436] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 327.782259][T12436] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:44:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 327.808040][T12435] fuse: Unknown parameter '%FXZl_5?+&:+4y T쿠' [ 327.879320][T12446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 327.950307][T12436] device bond_slave_0 left promiscuous mode [ 327.956478][T12436] device bond_slave_1 left promiscuous mode 02:44:51 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f0000000000)='./file0\x00', 0x5) 02:44:51 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x14, 0x0, &(0x7f00000002c0)=[@exit_looper={0x40086303}, @request_death], 0x0, 0x2, 0x0}) 02:44:51 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount(&(0x7f00000001c0)=@sg0='/dev/sg0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='gfs2meta\x00', 0x104005, &(0x7f00000002c0)='fuse\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB="3cd4004d0000e3ff633d9740a74c4a4681c2f2f9b70e260bd536af69a0bbabb866d6610b232c6835f89705257e52e574e7c609000000b2d69e3be2e688df2456139f973e8f85be6445f9f5033f483cad0baa98e2b16880ad782cf0278a65596a1627efed4dc073edf92c855c25721f7e6ff37c1be0d027346331e50e12eb275813338ea07fb02f1635b4af5339a0af8a2f4313d0107ff6004bf061030000005f7933d5df9adbce2f35546e47b0288058224fbbc4383d2eb83554edb18df6e130fa48518a2fa73ca167f0abec154ff562a3", @ANYRESDEC=0x0, @ANYBLOB=',8']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r1 = openat$vcs(0xffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x280000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000380)={0x4, 0x92, 0x8001}) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) [ 328.211505][ T32] audit: type=1400 audit(1593917091.588:17): avc: denied { set_context_mgr } for pid=12454 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 328.298280][T12458] binder: 12454:12458 unknown command 0 [ 328.304183][T12458] binder: 12454:12458 ioctl c0306201 20000540 returned -22 [ 328.318639][T12458] binder: BINDER_SET_CONTEXT_MGR already set [ 328.325242][T12458] binder: 12454:12458 ioctl 40046207 0 returned -16 [ 328.359383][T12463] binder: BINDER_SET_CONTEXT_MGR already set [ 328.365687][T12463] binder: 12454:12463 ioctl 40046207 0 returned -16 [ 328.377006][ T32] audit: type=1400 audit(1593917091.678:18): avc: denied { call } for pid=12454 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 328.410768][T12466] binder: 12454:12466 unknown command 0 [ 328.416859][T12466] binder: 12454:12466 ioctl c0306201 20000540 returned -22 [ 328.535462][T12470] fuse: Bad value for 'user_id' [ 328.595609][T12470] fuse: Bad value for 'user_id' 02:44:52 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 02:44:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:52 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b72d381e5cd2181dff19160800008f74fa00040000000000004793608dd0e7316d1d4f4dbaa0a67be4bd714b7ecefa8a934a00"}, 0x60) sendmsg(r0, &(0x7f00000029c0)={&(0x7f00000003c0)=@ethernet, 0x80, &(0x7f0000002900)=[{&(0x7f0000000080)="28a04716364605f21d9501a2cbc281730cf66f494aaca1edaebce1ed10e1cad8ddaad8afc3ddc362f220818c1fd8ea70b394e3698a7b21af50b5c4909eedcca889b1a8fb2541c178ef537d501a27d6f77e861f278900217a101b5ca5662482d9e31b2c4d3631946fa7246ca3de43775b7729c4f0cfadd8b006f638cee41a28ad08", 0xffaa}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:44:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 328.959234][T12489] device bond_slave_0 entered promiscuous mode [ 328.965634][T12489] device bond_slave_1 entered promiscuous mode [ 328.975077][T12489] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 328.982974][T12489] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:44:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 02:44:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000), 0x4) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 329.201779][T12489] device bond_slave_0 left promiscuous mode [ 329.207782][T12489] device bond_slave_1 left promiscuous mode 02:44:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc00c9207, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x40}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x8000) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x1ac, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x54, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45065704}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x34}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20dc38a6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2e73b9ee}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ec9a674}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7fc22553}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa4, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3db5e23c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64658b2f}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22466d5c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39441393}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35d9d300}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb17866}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xec478a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ecb62fc}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf7}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x57}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3dace7cd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5dd8361a}]}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x841}, 0x4840) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 329.593144][T12477] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) 02:44:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 329.658558][T12515] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) 02:44:53 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x100, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x2) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:53 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x8, 0x220104) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000002c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:53 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5007}, {0xa, 0x4e23, 0x9, @ipv4={[], [], @remote}, 0x400}, r3, 0x8}}, 0x48) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r4}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='.\x00', 0x0, 0x0, 0x4c, 0x0) 02:44:53 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/116) 02:44:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xc001, 0x0) 02:44:53 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0x191) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000002c0)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:44:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 330.665410][T12561] device bond_slave_0 entered promiscuous mode [ 330.671753][T12561] device bond_slave_1 entered promiscuous mode [ 330.680972][T12561] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 330.688772][T12561] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:44:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) [ 330.804130][T12561] device bond_slave_0 left promiscuous mode [ 330.810313][T12561] device bond_slave_1 left promiscuous mode 02:44:54 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x3, 0x5) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = gettid() tkill(r2, 0x1000000000016) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f0000000000)={0x8001, 0x10000, {r2}, {r4}, 0x3ff, 0x1}) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) [ 331.584203][T12596] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 02:44:55 executing program 3: socket$inet6(0xa, 0x5, 0x0) syz_open_dev$vcsu(0x0, 0x8, 0x220104) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a709c4068d2c6aeb997114b997d7"]) 02:44:55 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d10303030303030303030303030303030303034303030352c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53efed2062835d5b10a619b6c8577bbfc6c7848f212761f5ff5ddabd3d054d64a6", 0x59, 0x400}], 0x0, 0x0) 02:44:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) [ 332.712559][T12671] fuse: Bad value for 'rootmode' [ 332.744265][T12672] fuse: Bad value for 'rootmode' [ 332.860457][T12678] EXT4-fs (loop4): unsupported inode size: 166 [ 332.866760][T12678] EXT4-fs (loop4): blocksize: 4096 [ 332.902881][T12679] device bond_slave_0 entered promiscuous mode [ 332.909166][T12679] device bond_slave_1 entered promiscuous mode [ 332.919169][T12679] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 332.927099][T12679] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 332.938599][T12679] device bond_slave_0 left promiscuous mode [ 332.944763][T12679] device bond_slave_1 left promiscuous mode 02:44:56 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@swalloc='swalloc'}]}) [ 333.367745][T12694] XFS (loop4): Invalid superblock magic number [ 333.452164][T12694] XFS (loop4): Invalid superblock magic number 02:44:57 executing program 5: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@rtdev={'rtdev', 0x3d, './file0'}}]}) 02:44:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_mreqn(r1, 0x0, 0x20, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@private2}}, &(0x7f0000000000)=0xe4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)={r4}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 02:44:57 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 333.925592][T12719] XFS (loop5): Invalid device [./file0], error=-15 [ 333.961787][T12718] device bond_slave_0 entered promiscuous mode [ 333.968066][T12718] device bond_slave_1 entered promiscuous mode [ 333.977409][T12718] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 333.985269][T12718] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 334.024131][T12718] device bond_slave_0 left promiscuous mode [ 334.030307][T12718] device bond_slave_1 left promiscuous mode [ 334.067635][T12719] XFS (loop5): Invalid device [./file0], error=-15 02:44:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2010000, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:57 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x31, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) fanotify_mark(r3, 0x31, 0x8000038, r5, 0x0) dup3(r5, r0, 0x0) 02:44:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 02:44:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x6c}}, 0x0) 02:44:57 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[]) 02:44:58 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) tkill(0x0, 0x0) migrate_pages(0x0, 0xff, &(0x7f0000000080)=0xffffffffffff7fff, &(0x7f0000000100)=0x1) 02:44:58 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x2d]}}}, 0x30}], [], 0x9}) 02:44:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000500)={{{@in=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'group_id'}}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x34, 0x63, 0x37, 0x36, 0xc, 0x65, 0x31], 0x2d, [0x30, 0x30, 0x946912a789ccf0fd, 0x30], 0x2d, [0x37, 0x66, 0x30, 0x30], 0x2d, [0x63, 0x66, 0x35, 0x61], 0x2d, [0x36, 0x64, 0x0, 0x39, 0x66, 0x33, 0x64, 0x66]}}}]}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 335.098848][T12781] tmpfs: Bad value for 'mpol' 02:44:58 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000100)) semctl$SEM_STAT_ANY(r1, 0x1, 0x14, &(0x7f0000000000)=""/5) [ 335.136300][T12783] fuse: Unknown parameter 'obj_user' 02:44:58 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 335.179796][T12781] tmpfs: Bad value for 'mpol' 02:44:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[]) [ 335.203847][T12783] fuse: Unknown parameter 'obj_user' 02:44:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 02:44:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140), 0x0, 0x8000) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000100)=@ccm_128={{0xdffc629afec7e70a}, "ff5be90a75170fc6", "120832eebbad18f04605f6382ffad9de", "c4b23dd3", "a2f1617c1e06d0d8"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000000)='/dev/fuse\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_delete(r4) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:59 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:44:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[]) 02:44:59 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0d1200d8f7862cd2dbbc3c570fb92db659f158e6ae4976fb2991eb8e445129bba74f66", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8001, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x4c, 0x20}, 0xc) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:44:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB]) [ 336.077331][T12834] fuse: Unknown parameter '%:8Iοn1m̢Z&?q5ŨZ_9_5%T' [ 336.134054][T12835] fuse: Unknown parameter '%:8Iοn1m̢Z&?q5ŨZ_9_5%T' 02:45:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x12, 0x4) 02:45:00 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:45:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:00 executing program 5: setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "518f4fa2c815bac2721b5050e1fc46ea"}, 0x11, 0x1) socket(0x2c, 0x0, 0xffffffff) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x104, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x81, 0x7, 0x7b8, 0x0, 0x8001, 0xffffffff, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x6d8]}}, {{0x1c, 0x1, {0xe1, 0x3, 0x3, 0x0, 0x1, 0x80000000, 0x2, 0x7}}, {0x12, 0x2, [0x4, 0xfc, 0x6, 0xc3, 0x3f, 0xbb, 0x2]}}, {{0x1c, 0x1, {0x90, 0x8, 0x200, 0x101, 0x2, 0x1ff, 0x15, 0x9}}, {0x16, 0x2, [0x0, 0x800, 0x0, 0x77, 0x5, 0xfff8, 0x4, 0x401, 0x26]}}, {{0x1c, 0x1, {0x6e, 0x4, 0x1378, 0x545, 0x0, 0xadc4, 0x38, 0xffffffffffffff23}}, {0x8, 0x2, [0x100, 0xef17]}}, {{0x1c, 0x1, {0x68, 0x9, 0x7, 0x4, 0x0, 0xc63, 0xc97}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x81, 0x7ff, 0x0, 0x3, 0x7, 0xffff, 0x7}}, {0x12, 0x2, [0x200, 0xfff, 0x7fff, 0xffff, 0x1000, 0x5, 0x303a]}}]}]}, 0x128}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000e700e07f97eca1a40a0001006e6574656d00000034e20100000000000000da140000000000000000000000000000000000000000000000d2000000000000000000a81b3a68deaf00000000"], 0x60}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{}, [@TCA_NETEM_RATE={0x14}]}}}]}, 0x60}}, 0x0) 02:45:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 02:45:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB='&group_hd=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x9ae, 0xfff, 0x0, 0x2895db67, 0x101, 0x5}) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) write$P9_RREADDIR(r1, &(0x7f00000000c0)={0x49, 0x29, 0x1, {0x3, [{{0x80, 0x2, 0x5}, 0x8, 0x4, 0x7, './file0'}, {{0x0, 0x2, 0x1}, 0x2, 0x8, 0x7, './file0'}]}}, 0x49) r3 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000240)=""/174) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 337.175463][T12863] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 337.199430][T12862] fuse: Bad value for 'user_id' [ 337.246939][T12871] fuse: Bad value for 'user_id' [ 337.388346][T12879] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 02:45:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 02:45:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000b40)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000b80)={0x0, 0x1, 0x0, "7a0e75fffda014636d050000000530ea21dd6c710100003f00"}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000240)={0x0, @reserved}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) mq_notify(r2, &(0x7f00000000c0)={0x0, 0xb, 0x2, @tid=r3}) 02:45:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x23dc}}, 0x0) 02:45:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) openat$bsg(0xffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x40, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x29, 0x6, 0x0, {0x1}}, 0x29) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00001378c300f4e344780000000000802020000000000000000000"], 0x1c}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 02:45:01 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:45:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 02:45:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000e4ff00000100008069a7"]) [ 337.963543][T12896] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 02:45:01 executing program 4: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x800002, 0x0, 0x2}) 02:45:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004700)=[{{&(0x7f0000000300)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002880)=[{0x0}, {0x0}], 0x2}, 0x3}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x985a6a8c8a9e8ccd, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000380)={0x975, 0x1, 0x0, 'queue0\x00', 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x0, 0xc3, 0x0, 0x0, 0x18, 0x5, 0x0, 0xfffffffffffffffd, 0xb71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800007e, 0x0, 0x0, 0x9}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000001500)='nfsd\x00', 0x0, &(0x7f0000001400)='/W\x16\xc6\xe1\xd2\xe2\x06\xfa\x18\x13\xce\x8f\xb8\a\x15\x99\x01+y\xb7\x9f\xc3/\n\x1f\xff\x82`j~\xb5\n\xfd\xf7\xe70x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:45:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]) 02:45:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffd10, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) [ 338.617382][T12927] nfsd: Unknown parameter '/WΏ+y/ [ 338.617382][T12927] `j~ [ 338.617382][T12927] 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:45:04 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:45:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)={0xd, 0x1}) 02:45:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000006c0)=""/4096) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000100)={0x1, 0x8, [@local, @remote, @remote, @dev={[], 0x2e}, @empty, @dev={[], 0x40}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local]}) setrlimit(0x7, &(0x7f00000000c0)={0x2, 0xe62}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:04 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) truncate(&(0x7f0000000100)='./file0\x00', 0x92b7) umount2(&(0x7f00000003c0)='./file0\x00', 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) r3 = openat$full(0xffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2a80, 0x0) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000000180)) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r2, 0xb}) [ 341.076739][T12965] device bond_slave_0 entered promiscuous mode [ 341.083120][T12965] device bond_slave_1 entered promiscuous mode [ 341.092724][T12965] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 341.101090][T12965] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:45:04 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)) 02:45:04 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) [ 341.223301][T12965] device bond_slave_0 left promiscuous mode [ 341.229460][T12965] device bond_slave_1 left promiscuous mode 02:45:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 02:45:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) faccessat(0xffffffffffffffff, 0x0, 0x80) 02:45:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 02:45:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x64000004}, 0x1) 02:45:05 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:45:05 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 342.151391][T13012] device bond_slave_0 entered promiscuous mode [ 342.157765][T13012] device bond_slave_1 entered promiscuous mode [ 342.166281][T13015] SELinux: security_context_str_to_sid(user_u) failed for (dev fuse, type fuse) errno=-22 [ 342.166478][T13012] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 342.184294][T13012] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 342.210721][T13012] device bond_slave_0 left promiscuous mode [ 342.216879][T13012] device bond_slave_1 left promiscuous mode [ 342.247389][T13015] SELinux: security_context_str_to_sid(user_u) failed for (dev fuse, type fuse) errno=-22 02:45:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000400)={r4, @in={{0x2, 0x4e21, @broadcast}}, [0x0, 0x2, 0x4, 0x3ff, 0xfff, 0xabe, 0xbf7, 0x40e, 0x7ff, 0x7, 0x2, 0x9, 0x1, 0x0, 0x6]}, &(0x7f0000000280)=0xfc) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) move_pages(r6, 0xa, &(0x7f0000000100)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x3) poll(&(0x7f0000000140)=[{r5}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:05 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@nolargeio='nolargeio'}, {@bsdgroups='bsdgroups'}, {@swidth={'swidth'}}]}) 02:45:05 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) 02:45:05 executing program 1: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000b40)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000b80)={0x0, 0x1, 0x0, "7a0e75fffda014636d050000000530ea21dd6c710100003f00"}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x0, {0xe7}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6eb2584a6e505f06a6c45e4cfc59a4265a5304e3f59b22409e20b9f5cfb4b8edbf28e4188dac307f662000b22ab6f0d185ca6e660ce20d927fdadea02f388e2864ba0a9fe9a39a7f5f826df6bbbcedf584b5277cc2f312d89a2d6e491e2ff0e3adf7f11bee5ed7a9523da2859fa88ec10ffa78c9a5f8fb735f95e36a1146c8e4d1b8b88d10415740bff43041a69686be95f5a9180ac565bb05da0262a45c34e89099d622896645be76387109e64697880f6e2ecb7fca43780bc1850e2274d66d13ea8618781729899a956afcb082f33d3903522c54b46b3b030b1966dc5d3271c82ff7bf70db70af32", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="98c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 342.715164][T13034] XFS (loop2): Invalid superblock magic number [ 342.873179][T13034] XFS (loop2): Invalid superblock magic number [ 342.967188][T13071] fuse: Unknown parameter 'nXJnP_^LY&ZS"@ ϴ(0f ' [ 343.018635][T13071] fuse: Unknown parameter 'nXJnP_^LY&ZS"@ ϴ(0f ' 02:45:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x0) 02:45:06 executing program 5: timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_gettime(0x0, &(0x7f0000000380)) 02:45:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000000)={0x1, [0x4]}) 02:45:06 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 343.504990][T13089] fuse: Bad value for 'rootmode' [ 343.548471][T13093] fuse: Bad value for 'rootmode' 02:45:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@swidth={'swidth'}}]}) 02:45:07 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x6}], 0x492492492492805, 0x0) [ 343.594735][T13092] device bond_slave_0 entered promiscuous mode [ 343.601098][T13092] device bond_slave_1 entered promiscuous mode [ 343.610186][T13092] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 343.618358][T13092] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:45:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:07 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) [ 343.790397][T13092] device bond_slave_0 left promiscuous mode [ 343.796704][T13092] device bond_slave_1 left promiscuous mode 02:45:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) [ 343.998568][T13110] XFS (loop2): Invalid superblock magic number 02:45:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a00}}, 0x1c}}, 0x0) r2 = openat$ion(0xffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x50b001, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000280)={{0x0, @rand_addr=0x64010100, 0x4e21, 0x0, 'ovf\x00', 0x18, 0x8, 0x18}, {@remote, 0x4e24, 0x200a, 0xfffffffa, 0x8, 0x1000}}, 0x44) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) r4 = openat$selinux_attr(0xffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x20}}, 0x1c}}, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x7, 0x2) poll(&(0x7f00000001c0)=[{r0, 0x4000}, {r2, 0x80d3}, {r4, 0x440}, {r5, 0x2121}, {r6, 0x123}], 0x5, 0x400) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 02:45:07 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="b10000", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c7792350dd31d1987b59dfd148fdcf113c7b3f40cc2da960480"]) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:08 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = creat(0x0, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:45:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = geteuid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_eq={'euid', 0x3d, r1}}]}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 344.809485][T13162] fuse: Unknown parameter '' [ 344.823425][T13163] fuse: Unknown parameter '' 02:45:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000001c0)={0x1b01, 0x2}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x8000) r2 = openat$vnet(0xffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000180)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:08 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e217202cb18f6e2e2aba000000ff2e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5f11039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfdef) 02:45:08 executing program 2: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='4~8', @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840003000040580001800d0001"], 0x3}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 02:45:08 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) [ 345.120047][T13177] device bond_slave_0 entered promiscuous mode [ 345.126614][T13177] device bond_slave_1 entered promiscuous mode [ 345.135541][T13177] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 345.143526][T13177] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 345.237223][T13183] fuse: Unknown parameter 'euid' [ 345.252390][T13184] fuse: Unknown parameter 'euid' [ 345.282711][T13177] device bond_slave_0 left promiscuous mode [ 345.288850][T13177] device bond_slave_1 left promiscuous mode [ 345.410609][T13194] EXT4-fs (loop2): Can't read superblock on 2nd try 02:45:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 345.605350][T13203] EXT4-fs (loop2): Can't read superblock on 2nd try 02:45:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x24, r2, 0xf, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_VLANID={0x6}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, r2, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x401}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xab96}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xda}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$vimc1(0xffffff9c, &(0x7f0000000b40)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000b80)={0x0, 0x1, 0x0, "7a0e75fffda014636d050000000530ea21dd6c710100003f00"}) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000180)={0x4, 0xef, 0x5b5, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990afc, 0x3, [], @p_u16=&(0x7f0000000100)=0x3f}}) setsockopt$bt_hci_HCI_DATA_DIR(r6, 0x0, 0x1, &(0x7f0000000380)=0x7, 0x4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f00000003c0)=0x7ff, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r8, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x440800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r8, 0xb240f65b80a5adec, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x3a7, 0x9, 0x80]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0xc000}, 0x4c890) umount2(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x2) 02:45:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x7, 0x0, 0x1, 0x3, 0x6, @multicast}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:45:09 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) 02:45:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8091) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0xfff3}}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x108480}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x4080) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xe00}}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfb}}, {@allow_other='allow_other'}]}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x9, 0x2, 0xce, 0x400}, {0xb, 0x20, 0x7f, 0x3ff}]}) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 346.330267][T13231] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 346.370932][T13236] device bond_slave_0 entered promiscuous mode [ 346.377268][T13236] device bond_slave_1 entered promiscuous mode [ 346.386295][T13236] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 346.394101][T13236] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:45:09 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) 02:45:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x68000000) [ 346.620789][T13236] device bond_slave_0 left promiscuous mode [ 346.626905][T13236] device bond_slave_1 left promiscuous mode [ 346.659895][T13257] fuse: blksize only supported for fuseblk 02:45:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366e0e8b546a9b377294370890e0878fdb1ac6e7049b4cb4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b4d4b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 02:45:10 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) 02:45:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getegid() [ 347.219089][T13259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:10 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB='#p4/'], 0x141) close(r0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000300)={0x200, 0x1, 0x2, 0x40, 0x5}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070021000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="f8d87b223a770b8069851ae6edddbf8cb60b8a2c346317148c72048d335fc4f36d0e44cee8316a90565dca43853e8bbb0401d8c957b5688924a52da25b2f8ffb6a304d7c8d022b4f3bb5373d881a9065e646c87e7b8c9cbfda66a59076412ebf8f3a3639f31216a51597ee52b24e1e34ebcb79526268"], 0x44}}, 0x0) [ 347.300733][T13256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:45:10 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r1, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x400b}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 02:45:10 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) 02:45:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x88) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4005}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec00000}}, 0x1c) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r2, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'caif0\x00'}]}, 0x3c}}, 0x22000004) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = geteuid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040005,user_id=', @ANYRESDEC=r1, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x4) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x8000) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 02:45:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x80}}, 0x0) [ 347.723087][T13300] device bond_slave_0 entered promiscuous mode [ 347.729495][T13300] device bond_slave_1 entered promiscuous mode [ 347.739175][T13300] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 347.747089][T13300] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 347.818056][T13307] ===================================================== [ 347.825143][T13307] BUG: KMSAN: uninit-value in __tipc_nl_compat_dumpit+0x583/0x1290 [ 347.833038][T13307] CPU: 1 PID: 13307 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 347.841708][T13307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.851762][T13307] Call Trace: [ 347.855065][T13307] dump_stack+0x1c9/0x220 [ 347.859406][T13307] kmsan_report+0xf7/0x1e0 [ 347.864094][T13307] __msan_warning+0x58/0xa0 [ 347.868615][T13307] __tipc_nl_compat_dumpit+0x583/0x1290 [ 347.874170][T13307] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 347.879981][T13307] ? kmsan_get_metadata+0x11d/0x180 [ 347.885198][T13307] ? kmsan_get_metadata+0x11d/0x180 [ 347.890397][T13307] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 347.896208][T13307] ? __alloc_skb+0x762/0xac0 [ 347.900821][T13307] tipc_nl_compat_dumpit+0x761/0x910 [ 347.906119][T13307] tipc_nl_compat_recv+0x1382/0x2940 [ 347.911410][T13307] ? kmsan_get_metadata+0x4f/0x180 [ 347.916535][T13307] ? tipc_net_stop+0x1c0/0x1c0 [ 347.921303][T13307] ? tipc_nl_compat_net_set+0x4e0/0x4e0 [ 347.926859][T13307] ? tipc_netlink_compat_stop+0x40/0x40 [ 347.932412][T13307] genl_rcv_msg+0x20dc/0x2480 [ 347.937741][T13307] netlink_rcv_skb+0x451/0x650 [ 347.942511][T13307] ? genl_unbind+0x380/0x380 [ 347.947110][T13307] genl_rcv+0x63/0x80 [ 347.951082][T13307] netlink_unicast+0xf9e/0x1100 [ 347.956098][T13307] ? genl_pernet_exit+0x90/0x90 [ 347.960944][T13307] netlink_sendmsg+0x1246/0x14d0 [ 347.965882][T13307] ? netlink_getsockopt+0x1440/0x1440 [ 347.971239][T13307] ____sys_sendmsg+0x12b6/0x1350 [ 347.976178][T13307] __sys_sendmsg+0x623/0x750 [ 347.980777][T13307] ? kmsan_copy_to_user+0x81/0x90 [ 347.985784][T13307] ? kmsan_get_metadata+0x11d/0x180 [ 347.990968][T13307] ? kmsan_get_metadata+0x11d/0x180 [ 347.996150][T13307] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.001944][T13307] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 348.007996][T13307] ? prepare_exit_to_usermode+0x1ca/0x520 [ 348.013698][T13307] ? kmsan_get_metadata+0x4f/0x180 [ 348.018795][T13307] ? kmsan_get_metadata+0x4f/0x180 [ 348.023895][T13307] __se_compat_sys_sendmsg+0xa7/0xc0 [ 348.029169][T13307] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 348.034616][T13307] ? compat_mc_getsockopt+0x15a0/0x15a0 [ 348.040143][T13307] do_fast_syscall_32+0x3bf/0x6d0 [ 348.045158][T13307] entry_SYSENTER_compat+0x68/0x77 [ 348.050251][T13307] RIP: 0023:0xf7fd9dd9 [ 348.054305][T13307] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 348.073892][T13307] RSP: 002b:00000000f5dd40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 348.082303][T13307] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000200 [ 348.090256][T13307] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 348.099337][T13307] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 348.107288][T13307] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 348.115243][T13307] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 348.123203][T13307] [ 348.125510][T13307] Uninit was created at: [ 348.129739][T13307] kmsan_internal_poison_shadow+0x66/0xd0 [ 348.135438][T13307] kmsan_slab_alloc+0x8a/0xe0 [ 348.140097][T13307] __kmalloc_node_track_caller+0xb40/0x1200 [ 348.145970][T13307] __alloc_skb+0x2fd/0xac0 [ 348.150369][T13307] tipc_nl_compat_dumpit+0x6e4/0x910 [ 348.155649][T13307] tipc_nl_compat_recv+0x1382/0x2940 [ 348.160917][T13307] genl_rcv_msg+0x20dc/0x2480 [ 348.165576][T13307] netlink_rcv_skb+0x451/0x650 [ 348.170325][T13307] genl_rcv+0x63/0x80 [ 348.174290][T13307] netlink_unicast+0xf9e/0x1100 [ 348.179123][T13307] netlink_sendmsg+0x1246/0x14d0 [ 348.184044][T13307] ____sys_sendmsg+0x12b6/0x1350 [ 348.188965][T13307] __sys_sendmsg+0x623/0x750 [ 348.193537][T13307] __se_compat_sys_sendmsg+0xa7/0xc0 [ 348.198815][T13307] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 348.204263][T13307] do_fast_syscall_32+0x3bf/0x6d0 [ 348.209267][T13307] entry_SYSENTER_compat+0x68/0x77 [ 348.214351][T13307] ===================================================== [ 348.221261][T13307] Disabling lock debugging due to kernel taint [ 348.227391][T13307] Kernel panic - not syncing: panic_on_warn set ... [ 348.233972][T13307] CPU: 1 PID: 13307 Comm: syz-executor.2 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 348.244006][T13307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.254038][T13307] Call Trace: [ 348.257317][T13307] dump_stack+0x1c9/0x220 [ 348.261633][T13307] panic+0x3d5/0xc3e [ 348.265527][T13307] kmsan_report+0x1df/0x1e0 [ 348.270016][T13307] __msan_warning+0x58/0xa0 [ 348.274507][T13307] __tipc_nl_compat_dumpit+0x583/0x1290 [ 348.280035][T13307] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.285822][T13307] ? kmsan_get_metadata+0x11d/0x180 [ 348.291006][T13307] ? kmsan_get_metadata+0x11d/0x180 [ 348.296187][T13307] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.301982][T13307] ? __alloc_skb+0x762/0xac0 [ 348.306564][T13307] tipc_nl_compat_dumpit+0x761/0x910 [ 348.311838][T13307] tipc_nl_compat_recv+0x1382/0x2940 [ 348.317110][T13307] ? kmsan_get_metadata+0x4f/0x180 [ 348.322212][T13307] ? tipc_net_stop+0x1c0/0x1c0 [ 348.326990][T13307] ? tipc_nl_compat_net_set+0x4e0/0x4e0 [ 348.332523][T13307] ? tipc_netlink_compat_stop+0x40/0x40 [ 348.338054][T13307] genl_rcv_msg+0x20dc/0x2480 [ 348.342739][T13307] netlink_rcv_skb+0x451/0x650 [ 348.347492][T13307] ? genl_unbind+0x380/0x380 [ 348.352074][T13307] genl_rcv+0x63/0x80 [ 348.356043][T13307] netlink_unicast+0xf9e/0x1100 [ 348.360896][T13307] ? genl_pernet_exit+0x90/0x90 [ 348.365739][T13307] netlink_sendmsg+0x1246/0x14d0 [ 348.370671][T13307] ? netlink_getsockopt+0x1440/0x1440 [ 348.376027][T13307] ____sys_sendmsg+0x12b6/0x1350 [ 348.380960][T13307] __sys_sendmsg+0x623/0x750 [ 348.385550][T13307] ? kmsan_copy_to_user+0x81/0x90 [ 348.390555][T13307] ? kmsan_get_metadata+0x11d/0x180 [ 348.395736][T13307] ? kmsan_get_metadata+0x11d/0x180 [ 348.400917][T13307] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 348.406713][T13307] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 348.412763][T13307] ? prepare_exit_to_usermode+0x1ca/0x520 [ 348.418462][T13307] ? kmsan_get_metadata+0x4f/0x180 [ 348.423556][T13307] ? kmsan_get_metadata+0x4f/0x180 [ 348.428653][T13307] __se_compat_sys_sendmsg+0xa7/0xc0 [ 348.433927][T13307] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 348.439376][T13307] ? compat_mc_getsockopt+0x15a0/0x15a0 [ 348.444901][T13307] do_fast_syscall_32+0x3bf/0x6d0 [ 348.449918][T13307] entry_SYSENTER_compat+0x68/0x77 [ 348.455009][T13307] RIP: 0023:0xf7fd9dd9 [ 348.459062][T13307] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 348.478646][T13307] RSP: 002b:00000000f5dd40cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 348.487036][T13307] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000200 [ 348.494992][T13307] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 348.502946][T13307] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 348.510901][T13307] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 348.518853][T13307] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 348.528166][T13307] Kernel Offset: 0xd600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 348.539686][T13307] Rebooting in 86400 seconds..