[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. 2020/07/18 04:11:39 fuzzer started 2020/07/18 04:11:40 dialing manager at 10.128.0.26:41463 2020/07/18 04:11:40 syscalls: 2944 2020/07/18 04:11:40 code coverage: enabled 2020/07/18 04:11:40 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 04:11:40 extra coverage: enabled 2020/07/18 04:11:40 setuid sandbox: enabled 2020/07/18 04:11:40 namespace sandbox: enabled 2020/07/18 04:11:40 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 04:11:40 fault injection: enabled 2020/07/18 04:11:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 04:11:40 net packet injection: enabled 2020/07/18 04:11:40 net device setup: enabled 2020/07/18 04:11:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 04:11:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 04:11:40 USB emulation: /dev/raw-gadget does not exist 04:15:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) connect$unix(r0, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) syzkaller login: [ 372.659295][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 372.953942][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 373.226300][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.234297][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.243888][ T8478] device bridge_slave_0 entered promiscuous mode [ 373.258235][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.266246][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.275655][ T8478] device bridge_slave_1 entered promiscuous mode [ 373.325578][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.340828][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.390698][ T8478] team0: Port device team_slave_0 added [ 373.402527][ T8478] team0: Port device team_slave_1 added [ 373.447172][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.454456][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.480639][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.495178][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.503650][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.529729][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.639299][ T8478] device hsr_slave_0 entered promiscuous mode [ 373.684022][ T8478] device hsr_slave_1 entered promiscuous mode [ 374.133240][ T8478] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 374.173922][ T8478] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 374.228734][ T8478] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 374.300020][ T8478] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 374.503332][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.544991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.555315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.571444][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.600792][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.610356][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.620378][ T3590] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.627676][ T3590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.695988][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 374.705793][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.715894][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.725452][ T3590] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.732757][ T3590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.741805][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 374.752784][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 374.763744][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 374.774365][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.784720][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 374.795218][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 374.805576][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 374.815222][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.832442][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.842653][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 374.852846][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.869211][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.941982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.949652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.990260][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.038702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.048830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.097339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.108507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.129239][ T8478] device veth0_vlan entered promiscuous mode [ 375.143346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.153071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.175543][ T8478] device veth1_vlan entered promiscuous mode [ 375.238792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 375.249039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 375.258756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.269000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.288103][ T8478] device veth0_macvtap entered promiscuous mode [ 375.307992][ T8478] device veth1_macvtap entered promiscuous mode [ 375.352122][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.359925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.372700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 375.382382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.392564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 375.416421][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 375.462566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 375.473211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:15:29 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 04:15:29 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1004000000016) ptrace(0x10, r0) ptrace$setregs(0x4209, r1, 0x0, 0x0) 04:15:32 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @loopback, {[@end, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@dev, 0x29000000}, {@local}]}, @lsrr={0x83, 0x13, 0x0, [@loopback, @empty, @broadcast, @broadcast]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@loopback}, {@private}]}, @noop]}}}}}}}, 0x0) [ 378.615479][ T8704] IPVS: ftp: loaded support on port[0] = 21 [ 378.913139][ T8704] chnl_net:caif_netlink_parms(): no params data found 04:15:33 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futimesat(r0, 0x0, 0x0) [ 379.103404][ T8704] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.110640][ T8704] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.121009][ T8704] device bridge_slave_0 entered promiscuous mode [ 379.183093][ T8704] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.190349][ T8704] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.199770][ T8704] device bridge_slave_1 entered promiscuous mode 04:15:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c010000100013070000000000000000ac141400000000000000000000000000ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ef0200000000000000000000000000010000000032000000ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000070001200726663343130362867636d28616573292900000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000002001000080000000e5ded35713882b9ed9bc5c9579c0e82f7c9b133cc773ecd13afa9409c75a3dcd1a1506000c001c0040"], 0x16c}}, 0x0) [ 379.331205][ T8704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.398165][ T8704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.537163][ T8704] team0: Port device team_slave_0 added [ 379.567064][ T8704] team0: Port device team_slave_1 added [ 379.679052][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.686316][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.713499][ T8704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 379.763909][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 379.770968][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.797301][ T8704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:15:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix={0x0, 0x0, 0x38414762}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x3f00) [ 380.499898][ T8704] device hsr_slave_0 entered promiscuous mode [ 380.533054][ T8704] device hsr_slave_1 entered promiscuous mode [ 380.572443][ T8704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 380.580080][ T8704] Cannot create hsr debugfs directory [ 380.704929][ T8897] new mount options do not match the existing superblock, will be ignored [ 380.750732][ T8897] new mount options do not match the existing superblock, will be ignored 04:15:34 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x6f90}]}}]}, 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000200), 0x0, 0x20004000) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 380.971291][ T8937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.001261][ T8704] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 381.050452][ T8937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.063856][ T8704] netdevsim netdevsim1 netdevsim1: renamed from eth1 04:15:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x80401, 0x0) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, {0x4, 0xb2}}, 0xa) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x3c}}, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000040)={{0x20, 0x8}, {0x3f, 0x1f}, 0x0, 0x2, 0xe1}) [ 381.138815][ T8704] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 381.205330][ T8704] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 381.260548][ T8942] bond0: option primary: mode dependency failed, not supported in mode balance-rr(0) [ 381.325644][ T8942] bond0: option primary: mode dependency failed, not supported in mode balance-rr(0) 04:15:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f00000000c0)=0xffff, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x40}}, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000180)) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) socket$pptp(0x18, 0x1, 0x2) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xfffffffffffffd71, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[], 0x20}}, 0x48005) mknodat(r2, &(0x7f0000000000)='./file0\x00', 0x2, 0x5) [ 381.594395][ T8704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.647205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 381.656760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 381.675095][ T8704] 8021q: adding VLAN 0 to HW filter on device team0 04:15:35 executing program 0: r0 = socket$inet6(0x10, 0x80000000003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f2500fe01b2a4a280930a600080fea84302910000003900090020000c00040000000d0005006480000000000a001a3ad5570800c78b8008230115130be2f38152c1a4c2027a9d110085b176673200", 0x55}], 0x1}, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x68, r5, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r5, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x16, 0x79, @udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) [ 381.711332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 381.721845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 381.731132][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.738408][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.803592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 381.813368][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 381.823269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 381.832673][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.839911][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.848890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 381.994691][ T8704] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 382.006010][ T8704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 382.024333][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 382.035632][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 382.046272][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 382.056438][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 382.069681][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 382.079790][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 382.089418][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 382.099607][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 382.109268][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 382.135045][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 382.144772][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 382.227020][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 382.235310][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 382.269276][ T8704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 382.337731][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 382.347832][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 382.427462][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 382.437182][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 382.459032][ T8704] device veth0_vlan entered promiscuous mode 04:15:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x2}}, 0x18) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000011c0)={0x1c, 0x0, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000020132453816f94e26c804e84cb5b20e0d0e09043e1ea7707473ef34378b3044022c623395b3c2abff9edc925403b18217ac413566b80c4af89d726eda706249b19ee91fa94e9e6b6b2c2da6ed369a0087dd54cffd8b463c062ca6c9ef63ed1da871869470ed1d65de2598246817792a622f4c", @ANYRES16=r6, @ANYBLOB="270000000000000000000100000008000300", @ANYRES32=r8, @ANYBLOB], 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001a00)={0x3c4, 0x0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_WANTED={0x110, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc2, 0x4, "1d70b6ebc806ee3582ac84935befaa79489cb710749c5ae12a99ea5548db17b730ced40848c35a20ef70f7ffd8a55ef453eaa8e50bb1f3684d5bf391df937587e2fed414462b76c6d7b8a100451101c99bf0e628afb4154b927d8a2c0bb686784813147243af53bf32e16c565828591f74f6a0ddc6c2814322f50323aa25f04be84e1ed4cb2247824c73872417ca574fde319a9e355fbcf8933353e7c899017795eb410e9246a9a93e305f39678a70d62e9a0a0b87e05f04a7c8f15eb9e0"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x31, 0x5, "a53b60d3129ccec23cf53172f5f0cdb264888136410de7ddfce7845b83c8638ad83d5dedb272f4f3c4528f42f6"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffc01}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}]}, @ETHTOOL_A_FEATURES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x30, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x12, 0x4, "5838fbcab3074d88c7b1ab3a574c"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1e}]}, @ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x190, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x81, 0x4, "791e67736fd4a8d7ef7345a819698ba3b218ab81569040fc11fa329db4f7c019ed9f900e497c688c5bf58eff898c3a51d3b1e69d3c178058016da499e065f9c71817664a95b5aa652feedf6d9b4e4af2c88e15a7f5935d2252f131d10a3357a3c91dde6f07ece686a90ea128479b966887d2b4f099fe6acc969b7148a6"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd7, 0x5, "ca853bbe41cd04f1462e26f3b1dff20cfdf64194bedf8d6866de2da523a2f43b4bf24982a802d2e793063b362843358e9560d0b0361b02037b6e50891f9e8214233af353b06f5e0ea83ec66feebf71ff7df263942db48691f437c5233fbe9ee0595419906ff8f3850016f8fabe0ed1710d00ff28f9c05670a2690ba880d83cc33710eecdd1e3bdf04661ccec67a268da4e3ea7c170873494c82d3834accfd880dddd09d8486f0170b02d79fb9e0c6f499785f9a84cfcd50b24df1dd193b68e8d6b48714df68baa9d4d1bf9f8d748979cc2a190"}, @ETHTOOL_A_BITSET_VALUE={0x2c, 0x4, "bc77920ebd45b084fe4512cbae5c41677a9421291db5364ceeeb051ba910ac07feed45b906d4843c"}]}, @ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x9ee885c2bded82a4}]}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x20000810}, 0x0) r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r11 = dup3(r9, r10, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0xaf02, 0x0) syz_kvm_setup_cpu$x86(r11, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 382.504411][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 382.514016][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 382.527838][ T8704] device veth1_vlan entered promiscuous mode [ 382.601402][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 382.613841][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 382.623296][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 382.631505][ T8956] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 382.633112][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 382.678456][ T8704] device veth0_macvtap entered promiscuous mode [ 382.742488][ T8704] device veth1_macvtap entered promiscuous mode [ 382.919201][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.930372][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.944318][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 382.953661][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 382.964340][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 382.973731][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 382.983728][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 383.084572][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.095201][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.110722][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 383.121550][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 383.133656][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:15:37 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x3, 0xb0, "a979f5958355404332d73f4d445816ffdc44f5443b20551aae63665bb60829817c923b181f890d4b72abe0be272ac7cb6a377868bdc8da4502b660b011156e1427c98e398ee4e8b7d6cf6581cf26a4687b705ff263f8d42f611c5aa96379c2ae21f3160ee3cc710d50c741b6cb6a1e422d7f8dcb2ca50f75095d44686c701f37c54c399c3475fdf2030c899edbf5659200392e3d41dbb94c4edea8d752071624ed28922b90efca7f0165f0954ad0a99c"}}) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000001ffb)={'syz', 0x0}, &(0x7f0000000000)='T\xcad\xd8>B\x8e]\v1%s\fR\xc1q\x96\x92rust\xe3cu!N\x84\x85I+2E\xbe\x00\xfd', 0x0) 04:15:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000206010000000000000000000000000016000300686173683a6e65742c706f726e2c6e65740000000900020073797a310008000840000000b00500010007220000050004e0ffffff00050005000a00"/100], 0x64}}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x4, 0x268940) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000340)={&(0x7f00000002c0)=[0x0], 0x1}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tp, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/48, 0x30}], 0x1, &(0x7f00000001c0)=""/85, 0x55}, 0x60000120) 04:15:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x80002, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x503f}) r4 = socket(0x200000000000011, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) sendmmsg(r2, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x8848, r5, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}], 0x1, 0x0) [ 383.602588][ T8976] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 383.633406][ T8976] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 04:15:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000000207010200000000000000000c0000010900010073797a30000000002400078008000240000000030800024000400004080001400000009b08000140000000090900010073797a3000000000"], 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000040) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) fcntl$getownex(r2, 0x10, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:15:38 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getpeername$l2tp(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000000000000000000000000000000085e6", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800080088a8"], 0x3c}}, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='\xf4:\x00') chmod(&(0x7f0000000000)='./file0\x00', 0x102) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 04:15:38 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)=ANY=[@ANYRESHEX=r1], 0xb4}, 0x1, 0x0, 0x0, 0x4040}, 0x0) 04:15:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 384.388193][ T8998] IPVS: ftp: loaded support on port[0] = 21 04:15:38 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0xc0109207, &(0x7f0000000100)) [ 384.722887][ T9018] IPVS: ftp: loaded support on port[0] = 21 04:15:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB="05"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, 0xffffffffffffffff) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:15:39 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r2, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4000) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x340, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000000c0)={0x2, 0x0, 0x1b}) [ 385.262213][ T9050] device ip6tnl1 entered promiscuous mode 04:15:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x578, 0x1b8, 0x0, 0x298, 0x0, 0xd0, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x11}, @local, [], [0xffffffff, 0x0, 0x0, 0xffffff00], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x6, 0x0, 0x4}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@loopback, @dev, [], [], 'veth0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) 04:15:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="1400030076657468315f766c616e000000400000"], 0x3c}}, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000480)={0x0, 0xee, 0x3c, r5, 0x0, &(0x7f0000000380)={0xa10001, 0x9, [], @string=&(0x7f0000000340)=0xfa}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={r7, 0xeb, 0x0, 0xff, 0x10000}, &(0x7f00000000c0)=0x18) 04:15:39 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000480)=""/196) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000000)={0x7, 0xffff, 0x5, @local, 'veth0_to_bridge\x00'}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000080000000000e50c1be3a20400007e280000005e00ff03c81f8374b4c1fd14398d9443b125a4ffba16a0aa1c0009b3ebea966cf0554edc", 0x4c}], 0x1}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x1e3200, 0x0) r4 = dup(r3) ioctl$TUNSETPERSIST(r4, 0x400454ca, 0x400000) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 385.559013][ T9063] Cannot find add_set index 0 as target 04:15:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x5, 0x3, 0x0, 0x5b81}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x8, 0x0]}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x5700}}, {0x2c}}}}}, 0x66) 04:15:39 executing program 1: socket(0x15, 0x5, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000340)={'syz0\x00', {0x7f, 0x5, 0x81, 0x6}, 0x1d, [0x6, 0x4, 0xae, 0x1, 0x2faa, 0x2, 0x3, 0xf0, 0x0, 0x8, 0x8, 0x101, 0x10001, 0x40, 0x0, 0x5, 0x7fff, 0x7, 0x401, 0x1, 0x5, 0x1ff, 0x5, 0x3f, 0x4, 0x6, 0x6, 0x3, 0x7, 0x1, 0x0, 0x9, 0x7, 0x0, 0x7, 0x6, 0xffffffff, 0x3f, 0x7fff, 0x6, 0x20, 0x5, 0x0, 0x3, 0xff, 0xdd, 0xffffff38, 0xffff0001, 0x5, 0x2a04, 0x590f, 0x8, 0x9, 0x8, 0x4, 0x401, 0xff000000, 0x9, 0x6788a63f, 0x7, 0x0, 0x0, 0xf5c, 0x10000], [0x10000, 0x80000000, 0x1, 0xcc, 0xd64f, 0xfff, 0x42, 0x1f, 0xb6a, 0x200, 0x7012, 0xff, 0x7ff, 0x3f, 0x5, 0x7f, 0x401, 0x6, 0x10000, 0xf3, 0xffffff44, 0x7a, 0x40, 0x2, 0x8, 0x678a, 0x2, 0x2, 0x0, 0x71, 0x7, 0x0, 0x4, 0x53, 0x80000000, 0x0, 0x97, 0x6, 0x877a, 0x5, 0x1000, 0x6, 0x7ff, 0x4, 0xffffffff, 0x7, 0x8001, 0xfffffff9, 0x8, 0x7, 0xfffffff7, 0x3, 0x3, 0x7fff, 0xb5, 0x4, 0x2, 0x3, 0x81, 0x3, 0x1b, 0x9, 0x40, 0x400], [0x7f, 0xffff, 0xfff, 0x5a37, 0xffffffff, 0x0, 0x2, 0x53, 0x8001, 0xb4ee, 0x57, 0x5, 0xd6, 0x4, 0x2, 0x3, 0x3, 0xcf7e, 0xe46b, 0x82, 0x10001, 0x8, 0x1000, 0x0, 0x2, 0x7fffffff, 0x0, 0x9, 0x7, 0x1a0, 0x6, 0x3, 0x6c, 0x4, 0x7, 0x0, 0x0, 0x7, 0x5f81ee9f, 0x9, 0x7fffffff, 0x2, 0xffff3bf1, 0x7, 0x200, 0x9, 0x4, 0x8001, 0x5, 0x80000001, 0x1, 0x40, 0x9, 0x8, 0x7f, 0x200, 0x35, 0x818, 0x7ff, 0x6, 0x20, 0x7, 0x1f, 0x3], [0x4, 0x8001, 0x8, 0x7, 0x1f, 0x7fffffff, 0x8, 0x5, 0x3, 0x9cc, 0x10000, 0x8933, 0x2, 0x4, 0x7ff, 0x0, 0x3, 0x10001, 0x10, 0xe8c3a35, 0x12b, 0xc1, 0x6, 0xbcf, 0x9, 0x1, 0x4438216c, 0x0, 0x8001, 0x0, 0x4, 0x2, 0x8001, 0x6, 0x1, 0x101, 0x9, 0x1918, 0x38af, 0x7f, 0x8, 0x8001, 0x1, 0x1, 0x4, 0x40, 0x3, 0x101, 0x5, 0x40, 0x0, 0x200, 0x0, 0x1f, 0x10000, 0xa31a, 0x14, 0x0, 0x2, 0x81, 0x1, 0x9, 0x3f, 0x4937c49d]}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup(r2) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000028008000500000d000000000000003ec3c20ed3c01b5962000000000000000000000000338d0e8e04879458d362011ba18b8e48a9d07bfeb1d3fc90448d459b9ef5a69fbf916709f7cd88b3d1d77a473f0e46ddd16caa8cfc938246b750a4f27d81b1c17e6540b4547257c98d8b1ad6920a8038ce92555aed34712a77a0de9b717328e5eccd2a2ee8037a1f893ea7de9549c29e2ed70d546b03ff50f4b6ce14a4179d6b2f9f86e4cca3d0689ba5376830508040c624426a5e321729a55b8a92dc56b87307f8afe95517d23a23de77", @ANYRES32=r4, @ANYBLOB], 0x3c}}, 0x0) [ 386.121683][ T9087] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 386.437742][ T9095] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 04:15:40 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) readv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/90, 0x5a}], 0x1) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x16}, &(0x7f0000000040)=0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x8) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x9e0000, 0x14d822f9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a63, 0x2b077d33, [], @value64=0x100000000}}) ioctl$EVIOCRMFF(r6, 0x40044581, &(0x7f00000001c0)=0x6) r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$TIOCGPTPEER(r7, 0x5441, 0x3f) timer_settime(r4, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 04:15:40 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') fchownat(0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x1000) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000040)=0xffffffffffffffff) io_setup(0x90, &(0x7f00000001c0)=0x0) write$rfkill(r2, &(0x7f0000000180), 0x8) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xffff, r4, &(0x7f0000000200)="ef", 0x1, 0x80000}]) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6628) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x20c1, 0x0, 0xfffffeff, 0xffffff01, 0x8}, &(0x7f0000000340)=0xfffffffffffffc9c) 04:15:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006c00000084000009000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe45}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x216182, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000180)={{0x3, 0x2, 0x3, 0x0, 0x9}, 0x6, 0x401, 'id0\x00', 'timer0\x00', 0x0, 0x401, 0xb7fe, 0x1000, 0x3f}) 04:15:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x8002, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETFMTS(r3, 0x8004500b, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:15:41 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) unshare(0x8040680) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 04:15:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f0000000080)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000ee0100627269644b6500000c000280080000000000000048e48a64158501172f3afa48bd74950a47a98d5214f050e6f15b32baccc3d4859e9ad929aeadd4c1aa4b4b15bac8dd7c5c0ef753490000006c312433f783bfe9fc4e3d1314bf840506ee8881bbbec8"], 0x3c}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:15:41 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000000)={0x7, 0x8, 0xff, 0x6, 0x9}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4044110}, 0x800) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0xc0, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed, 0x100}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x8000}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xe8445}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5, 0x17, 0x1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x1}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x5}, @IFLA_GRE_OKEY={0x8, 0x5, 0x9c8e}, @IFLA_GRE_LOCAL={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2d}}]}}}, @IFLA_MASTER={0x8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x5}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 04:15:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYBLOB="65350600dd1300001c0012800c0001006d6163766c616e000c00028008000100080000000a000500240000000000000008000a00", @ANYRES32], 0x50}, 0x1, 0x0, 0x0, 0x4004011}, 0x0) [ 387.915212][ T9139] device ip6gre1 entered promiscuous mode 04:15:42 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r6, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r6}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) r7 = getegid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x6}, [{0x2, 0x4}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x4}, {0x8, 0x3, r2}, {0x8, 0x2, 0xee01}, {0x8, 0x7, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x2) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r9 = socket$inet6(0xa, 0x2, 0x0) dup3(r9, r0, 0x0) 04:15:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x5, &(0x7f0000000080)=@raw=[@generic, @map, @func, @func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) r6 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000a00)='F', 0x1, r6) request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='\\,^/^.}\x00', r6) r7 = add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000980)={0x3, 0x0, "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"}, 0x1008, r6) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r7, 0x1f, 0x64}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'rmd128\x00'}}, &(0x7f0000000200)="e9aafd89eeb01bc7df87c137877be10c9581227db0b3f24162b1048868ed22", &(0x7f0000000240)="8c9e5da6f26e8795603d32b072f37a929450b25e098626f62bee8b4830c1f6f88aaebe48ec45777ffc27a27d1c99f62619504c0d5992a1b82a5ed42f2be9c7c6c675aef0d31ae4f68bd686262b974199dc57c537431b310792cf330296b9f806d7180518") shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) [ 388.442453][ T9153] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 388.514003][ C0] hrtimer: interrupt took 124964 ns 04:15:42 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r6, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r6}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) r7 = getegid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x6}, [{0x2, 0x4}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x4}, {0x8, 0x3, r2}, {0x8, 0x2, 0xee01}, {0x8, 0x7, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x2) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r9 = socket$inet6(0xa, 0x2, 0x0) dup3(r9, r0, 0x0) 04:15:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x80001, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000140)=0x10000, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 388.984611][ T9179] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 04:15:43 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r6, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r6}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) r7 = getegid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x6}, [{0x2, 0x4}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x4}, {0x8, 0x3, r2}, {0x8, 0x2, 0xee01}, {0x8, 0x7, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x2) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r9 = socket$inet6(0xa, 0x2, 0x0) dup3(r9, r0, 0x0) [ 389.089230][ T9179] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 04:15:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1ff, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 04:15:43 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r6, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r6}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) r7 = getegid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x6}, [{0x2, 0x4}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x4}, {0x8, 0x3, r2}, {0x8, 0x2, 0xee01}, {0x8, 0x7, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x2) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r9 = socket$inet6(0xa, 0x2, 0x0) dup3(r9, r0, 0x0) [ 389.447674][ C1] sd 0:0:1:0: [sg0] tag#7073 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.458359][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB: Test Unit Ready [ 389.465131][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.475075][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.484928][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.494788][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.504637][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.514515][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.524359][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.534229][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.544085][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.554540][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.564397][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.574278][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.584136][ C1] sd 0:0:1:0: [sg0] tag#7073 CDB[c0]: 00 00 00 00 00 00 00 00 [ 389.616328][ C0] sd 0:0:1:0: [sg0] tag#2913 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.627070][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB: Test Unit Ready [ 389.633832][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.643806][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.653735][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.663686][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.673642][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.683537][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.693461][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.703371][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.713281][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.723151][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.733041][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.742901][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.752769][ C0] sd 0:0:1:0: [sg0] tag#2913 CDB[c0]: 00 00 00 00 00 00 00 00 04:15:43 executing program 1: r0 = socket(0x2a, 0x6, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write(r0, &(0x7f0000000200)="fc0000001a000700ab012500090007000aab0700a90110001d09369321000100ff0200000005d0090000000000000015fa2c1ec28656aaa79bb94b46fe000000bc00030005000000140000270400117c22ebc205214004000000008934d07302ade01720d7d5bbc91a3e32d3572c05dedd5a32e280fc83ab82f605f7211abe190c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710a7333ae4f5566f91cf190201ded815b2ccd243f295edf75bad95bd0734babc7c3f2ee557d43ddc6b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0353f080548deac273fb5429fd3000175e63fb8018a8755b8a0860a43159b2e096aa3fafcf19e2aaaad69d6c7fb649338d48341f65b69c86f4090ea3361f86c339d6e63e44847119f92791316f81be3f5d651b31cb549b1b4eb562d968c0e492e0b7be803f3a8ad3d7d015b269e80a35094ea9babd7a8dd385ce14651d78499ef8903e0566f3884702fbf1065b088131fc1f4503abbd70e70656154a173a6536cb4473a92adc5bf63e890fd6333080fa580", 0x193) 04:15:44 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r6, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r6}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) r7 = getegid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x6}, [{0x2, 0x4}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x4}, {0x8, 0x3, r2}, {0x8, 0x2, 0xee01}, {0x8, 0x7, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x2) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x2) socket$inet6(0xa, 0x2, 0x0) 04:15:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0005, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0xfffffffffffffeb4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) pipe(&(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000011c0)={0x1c, r4, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r6}, 0xc) 04:15:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup3(r1, r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r3, 0x69, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x4}}, 0xffffffffffffff5f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1401, 0x100, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x28000044) socket$inet6(0xa, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x1000500400105}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x14f) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b3c070000006c090000000000ac000000000000000000000000000000000040000000000000000000b88ef77c4ca81d060000000038000000000000000000"], 0x40) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) [ 390.865234][ C0] sd 0:0:1:0: [sg0] tag#2914 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.875948][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB: Test Unit Ready [ 390.882669][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.892557][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.902394][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.912255][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.922086][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.931895][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.941647][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.951470][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.961292][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.971107][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.980947][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.990776][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.000629][ C0] sd 0:0:1:0: [sg0] tag#2914 CDB[c0]: 00 00 00 00 00 00 00 00 [ 391.073953][ C0] sd 0:0:1:0: [sg0] tag#2915 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.084637][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB: Test Unit Ready [ 391.091264][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.101118][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.110936][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.120798][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.130672][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.140492][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.150303][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.160127][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:15:45 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r6, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r6}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) r7 = getegid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x6}, [{0x2, 0x4}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x4}, {0x8, 0x3, r2}, {0x8, 0x2, 0xee01}, {0x8, 0x7, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x2) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x2) [ 391.169933][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.179730][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.189541][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.199354][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.209184][ C0] sd 0:0:1:0: [sg0] tag#2915 CDB[c0]: 00 00 00 00 00 00 00 00 04:15:45 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 391.397235][ T9243] IPVS: ftp: loaded support on port[0] = 21 [ 391.657938][ T9257] IPVS: ftp: loaded support on port[0] = 21 04:15:45 executing program 1: r0 = epoll_create1(0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="02001f00b4c4497d9415ed27d205ce2afc3281370db9b4a2af7daa5e277976dde03efb77585f483e6f917fc4b1a81e9f820a803c2e709e1709b153f67a1c6c0001931f17948978a2ad9ed58f58939cd7d8521df7c20df7ae6f87284c0e5d9d14e39605daeaf589969900c921b880c80da0b04d06dafb68c9d11dc1813fdf1af1d3acf8a82d05", @ANYRES16=r2, @ANYBLOB="01000000000000000000050000000c0099000000010000000000"], 0x20}}, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) ptrace$getregs(0x4208, r3, 0x0, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r4) ptrace$getregs(0x4208, r4, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x13040180}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r2, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r3}, @NL80211_ATTR_PID={0x8, 0x52, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10000, 0x1}}, @NL80211_ATTR_NETNS_FD={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4081}, 0x24008010) r5 = epoll_create1(0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000780)={0x4000201f}) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x8d0519e64bafee0a, 0x40000000000031, 0xffffffffffffffff, 0x0) epoll_wait(r5, &(0x7f0000000040)=[{}], 0x1, 0x0) 04:15:46 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r6, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r6}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) r7 = getegid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x6}, [{0x2, 0x4}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x4}, {0x8, 0x3, r2}, {0x8, 0x2, 0xee01}, {0x8, 0x7, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x2) r8 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 04:15:46 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x2, @multicast2}}}, &(0x7f0000000400)=0x90) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000440)=@known='trusted.overlay.nlink\x00', &(0x7f0000000480)=""/92, 0x5c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="7f750000000000000000050000000c0099000000010000000000"], 0x20}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000200)={0x20, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8010}, 0x1) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x20, 0x1, 0x2, 0x3f, 0x0, 0x6, 0x80000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0x400}, 0x271, 0x9c, 0x4, 0x8, 0x1000, 0x1, 0x3}, 0xffffffffffffffff, 0x1, r2, 0xb) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000001800)={@any, 0x80, 0x1000, 0x20, 0x195, 0x7, "61597114024c21f979da53ca54b683dcce656797d46cb0497abfabf606872d3cb66c4589f99529debe769e8ca916c47c1dbe464c9b9076172f3c7353027d6e7f034820b94774d9e6eacaa25df94c4fb96627aaba245368e81c15728002a3f383bda84f3e97c7b8bf5c6d0ce0e1380cb3c954d326b662df9bb6b448fdbe94e452"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3}}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @loopback}, 0x48, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller0\x00', 0xfb0c, 0x0, 0x3}) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x8) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1800000023002908feffffff000000000400000004008b0095a8"], 0x6f}, 0x1, 0x60}, 0x0) [ 392.502322][ C0] sd 0:0:1:0: [sg0] tag#2916 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.513074][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB: Test Unit Ready [ 392.519720][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.529661][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.539520][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.549389][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.559239][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.569133][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.579022][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.588913][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.598764][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.608620][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.618500][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.628354][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.638201][ C0] sd 0:0:1:0: [sg0] tag#2916 CDB[c0]: 00 00 00 00 00 00 00 00 [ 392.697260][ T9302] Unknown ioctl -2147202861 [ 392.702362][ T9304] Unknown ioctl 35085 04:15:46 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}}}, 0x1c}}, 0x0) 04:15:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) r1 = socket(0x29, 0x5, 0x6) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800100000000000", 0x24) 04:15:47 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r6, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r6}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) r7 = getegid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x6}, [{0x2, 0x4}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x4}, {0x8, 0x3, r2}, {0x8, 0x2, 0xee01}, {0x8, 0x7, r6}, {0x8, 0x1, r7}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x2) fcntl$dupfd(r1, 0x0, r1) 04:15:47 executing program 1: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x113301, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e23, 0x1, @remote, 0x5}, {0xa, 0x0, 0xff, @local, 0x5}, 0x7, [0x4, 0x0, 0x80000000, 0xfffffff8, 0x401, 0x8, 0x401, 0xac2]}, 0x5c) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x2}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000100)=0xed, &(0x7f0000000140)=0x2) write(r0, &(0x7f00000000c0)="2400000052001f0414f9f407000904000a00071008000800fe0500ff0400ff0000000000", 0x24) 04:15:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000013002b0300000000fdffff0801"], 0x34}}, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x3f, 0x2, 0x20, &(0x7f0000ffc000/0x4000)=nil, 0x7f}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:15:47 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000240)={&(0x7f0000000000/0x1000)=nil, 0x13c0000, 0x5, 0x8, &(0x7f0000000000/0x1000)=nil, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000972) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="2700000000000000000300", @ANYRES32=r8, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', r8, 0x4, 0x80, 0x7, 0x8, 0x23, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast2}, 0x7800, 0x8000, 0x2, 0x3ff}}) 04:15:48 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r5, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r2}, {0x2, 0x7, r2}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) r6 = getegid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {0x1, 0x6}, [{0x2, 0x4}, {0x2, 0x2}], {0x4, 0x4}, [{0x8, 0x4}, {0x8, 0x3, r1}, {0x8, 0x2, 0xee01}, {0x8, 0x7, r5}, {0x8, 0x1, r6}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x2) 04:15:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xa, 0x0, &(0x7f0000000180)) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$VIDIOC_SUBDEV_G_CROP(r4, 0xc038563b, &(0x7f0000000080)={0x1, 0x0, {0x2, 0x5, 0x7, 0x499be489}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000011c0)={0x1c, 0x0, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x8f}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x5}, @ETHTOOL_A_CHANNELS_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x6f86}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x8}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x40008c4}, 0x20000000) r8 = dup2(r5, r1) dup3(r8, r0, 0x0) 04:15:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x10, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x60024000, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x58) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x4, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 04:15:48 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0xa38, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909c9, 0x9, [], @p_u32=&(0x7f0000000000)=0xfff}}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x5, 0x2}}, 0x28) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x6e300, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2f, 0x81, 0x3, 0x80, 0x9, @loopback, @empty, 0x1, 0x20, 0x200}}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/35, 0x23}], 0x1, &(0x7f0000000340)=""/201, 0xc9}, 0x40012101) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000480)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000004c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000005c0)={'tunl0\x00', &(0x7f0000000500)={'syztnl2\x00', 0x0, 0x1, 0x700, 0x5, 0x3, {{0x24, 0x4, 0x0, 0x2, 0x90, 0x65, 0x0, 0x40, 0x29, 0x0, @empty, @rand_addr=0x64010100, {[@end, @generic={0x83, 0x7, "875d037e49"}, @lsrr={0x83, 0x7, 0xbf, [@dev={0xac, 0x14, 0x14, 0x37}]}, @cipso={0x86, 0x6c, 0x1, [{0x2, 0x8, "45e075b9a28f"}, {0x2, 0x10, "30c2adbbd3f370985db68f1b9a7f"}, {0x5, 0x8, "82a61c33a645"}, {0x5, 0x10, "12a6c9bf8ca36b0d07e7a6508d07"}, {0x2, 0xd, "a0841edc672e4c6dba92c5"}, {0x7, 0xd, "e74caf47e6d4d95d0d99e7"}, {0x0, 0xb, "c18b6ad0fc8a2b1f4b"}, {0x6, 0xd, "90d545d0e2cda3196d98e0"}, {0x2, 0x4, "ac96"}]}, @end]}}}}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xa4, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20004084}, 0x8c0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000740)={0xe0000000, 0x4, "37ea49ad4109f1bce51e96fb633a982399ed35285f4147af25c47a1ea49c1434", 0x2, 0x18000000, 0x4, 0x6, 0x3f, 0xfffffffe, 0x3, 0x7, [0x10001, 0x4, 0x80000, 0x80000000]}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000840)={'raw\x00'}, &(0x7f00000008c0)=0x54) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000900)={0x0, 0xfe18, 0xd92, 0x7fffffff}, 0x10) prctl$PR_GET_DUMPABLE(0x3) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vga_arbiter\x00', 0x80080, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r6, 0x8010500c, &(0x7f0000000980)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x1a, 0xfff, 0x5, 0x47, 0x222, 0xffffffffffffffff, 0x7, [], r5, 0xffffffffffffffff, 0x4, 0x2, 0x2}, 0x40) getpeername(r6, &(0x7f0000000a00)=@xdp, &(0x7f0000000a80)=0x80) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000b00)={0x5, [0x400, 0x2000, 0x5], [{0x6, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x100, 0x8001, 0x1, 0x1, 0x0, 0x1}, {0xfffffff8, 0xffff8d62}, {0x101, 0xff, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x9dc, 0x1, 0x1, 0x1}, {0x920, 0x400, 0x1, 0x1, 0x0, 0x1}, {0x8, 0x9, 0x1, 0x0, 0x1}, {0x20, 0x13, 0x1, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x40000000, 0x7, 0x0, 0x0, 0x0, 0x1}, {0x4, 0xffffffd4, 0x1, 0x1, 0x1}], 0xff}) [ 394.875381][ T9360] IPVS: ftp: loaded support on port[0] = 21 04:15:49 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r1}, {0x2, 0x7, r1}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getegid() [ 395.667916][ T9361] IPVS: ftp: loaded support on port[0] = 21 [ 395.933942][ T9394] IPVS: ftp: loaded support on port[0] = 21 04:15:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x0, [], 0x7}) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)) [ 396.156345][ T8502] tipc: TX() has been purged, node left! 04:15:50 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r1}, {0x2, 0x7, r1}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 396.756856][ T9394] chnl_net:caif_netlink_parms(): no params data found 04:15:51 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800b572eb211e0a6b36b633290400002600990005590000000000001f000961080da9c60311f0"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000180001080000000263300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)={0x11, 0x1, [], [@ra={0x5, 0x2, 0xdf2}, @enc_lim={0x4, 0x1, 0x7f}, @pad1, @pad1]}, 0x18) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x44000, 0x0) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x2d2) inotify_rm_watch(r2, r3) inotify_rm_watch(r1, r3) [ 397.257012][ T9394] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.264858][ T9394] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.274492][ T9394] device bridge_slave_0 entered promiscuous mode [ 397.318508][ T9551] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. [ 397.338552][ T9394] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.346564][ T9394] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.378926][ T9394] device bridge_slave_1 entered promiscuous mode [ 397.389200][ T9551] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 04:15:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r3, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) [ 397.549396][ T9394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:15:51 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x40000000000008, &(0x7f00000001c0)=0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x6}, 0x1c) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) getsockname$l2tp(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef9304ecb564ca34eccbb17b55a0bda82294982a16bb414427c01ecd35428558000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a691582"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={r6, 0xc0, &(0x7f00000005c0)=[@in6={0xa, 0x4e22, 0x7, @local, 0x9}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e21, 0x1, @mcast2, 0x9}, @in6={0xa, 0x4e24, 0x457, @remote, 0x6}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0x4, @local, 0xffffffff}, @in={0x2, 0x4e22, @private=0xa010100}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000200)=0x10) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)="10000000001a000000", 0x9}]) [ 397.661274][ T9394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.879962][ T9394] team0: Port device team_slave_0 added [ 397.917648][ T9394] team0: Port device team_slave_1 added 04:15:52 executing program 1: r0 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x6, 0x200, 0x2, {0xc, @win={{0x8, 0x400, 0x1, 0x7}, 0x8, 0xa6f6, &(0x7f0000000080)={{0x9, 0x1ca, 0x8000, 0x20}, &(0x7f0000000040)={{0x4, 0x1, 0x8, 0x8}, &(0x7f0000000000)={{0x7, 0x10000, 0x7fff, 0xe40}}}}, 0xff, &(0x7f0000000240)="acce98879ae08cbc7155f212dce21c91a5e8460f48e25cb09aa25743b447694f31bc6da710ca56a99d1285a802a8142bbd8f870d701b12a5f28656a3a0f60496ba7db378d3b126fdfbfbfe9f9d4fd02cfa077efa1656e0a31b56e8b714b6f35001c9cca3a3e9f04d06eda57753b5ace207ea9e4647e9c6e573d811f688fdecdc0ca1203f2f62cb993c9fbd01f2a70bca4b4e2571340ca4db2be0c9b56d85371d7d1e2fd4a069ccf348ff930cde8b1fad343ef8dc69127936bfc34061bc61ed2d9ef101dbb2ec420e951bda0bf22c4a2c845c9edc9a76ef2e242a6baecf4a46b0", 0x7}}, 0x7f}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000180)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x11, 0x0, 0xc000000}}) [ 398.062613][ T9394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 398.069742][ T9394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.095992][ T9394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 398.273723][ T9394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 398.280849][ T9394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.307075][ T9394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:15:52 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) 04:15:52 executing program 1: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="980000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="0500080095000000060010004e230000140006000000000000000000000000000000000114000700fc0200000000000000000000000000000600020004000000060010004e24000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB], 0x98}}, 0x0) [ 398.660215][ T9394] device hsr_slave_0 entered promiscuous mode [ 398.703105][ T9394] device hsr_slave_1 entered promiscuous mode [ 398.751956][ T9394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 398.759742][ T9394] Cannot create hsr debugfs directory [ 398.794716][ T9608] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 398.894847][ T9619] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 04:15:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace$getregs(0x4208, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/llc/socket\x00') ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000080)=0x8) syz_emit_ethernet(0x52, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff2001c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090580000fe02e2d4c3d90000"], 0x0) 04:15:53 executing program 1: socket$inet6(0xa, 0x8000008000080003, 0x5) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd078b050200080008001e004000ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 399.547459][ T9394] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 399.591965][ T9663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.961988][ T9394] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 400.015517][ T9394] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 400.068540][ T9394] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 400.112077][ T9668] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.355757][ T9394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.405231][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 400.414440][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 400.453698][ T9394] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.472233][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 400.482926][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 400.492425][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.499632][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.592652][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 400.602610][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 400.612761][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 400.627683][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.634980][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.643987][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 400.655194][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 400.666122][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 400.676864][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 400.687467][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 400.698303][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 400.708921][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 400.718837][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 400.739994][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 400.752618][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 400.762616][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 400.777273][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 400.835855][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 400.852493][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.883639][ T9394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 400.944751][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 400.956050][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 401.016120][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 401.026053][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 401.048232][ T9394] device veth0_vlan entered promiscuous mode [ 401.057464][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 401.067368][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 401.094175][ T9394] device veth1_vlan entered promiscuous mode [ 401.160105][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 401.173657][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 401.183330][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 401.193551][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 401.217366][ T9394] device veth0_macvtap entered promiscuous mode [ 401.238565][ T9394] device veth1_macvtap entered promiscuous mode [ 401.300089][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.311266][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.321301][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 401.331837][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.346092][ T9394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 401.354272][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 401.363945][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 401.373519][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 401.383679][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 401.441460][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.453686][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.463705][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 401.474237][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.488302][ T9394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 401.500159][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 401.510525][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:15:55 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 04:15:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r2) ptrace$getregs(0x4208, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x8000001}, r2, 0x3, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$P9_RATTACH(r4, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x0, 0x0, 0x2}}, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f00000000c0)) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="000044a6aeabc81e1520000000000000001000fff64017000000003a8b30f14c2e151e928ac0193e1543ebbce59b1d2c856a52c217ca5f5f13ae80611ddba416ca92b9195306a82ca94982ec0ee65b00c58d635cf764ae178cada07c6868c042cc59d1738a0f69257d398368fa2ea2bdd2fdf6da3b2f384abdf46c692ba221b4d2f192cd47fa3bfbff90b2741c38c59716bb12a191b9fa552ca04614e4d01ed3551e2c454f2d9c9160f3ab523c1362fa32afdf7e067e2478ecba856b837058c5ce09c3196f5e29c823095b12"], 0x14f) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x3, r4}) r5 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r5, 0xaf02, 0x0) 04:15:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = dup(r1) ioctl$TCXONC(r2, 0x540a, 0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x88000, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000001400)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f00000013c0)={&(0x7f0000001240)={0x150, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_SEQ_ADJ_REPLY={0x54, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffe01}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3287}, @CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffe01}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffffe}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_TUPLE_MASTER={0x5c, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2e}}]}, @CTA_MARK={0x8}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1c}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}]}, @CTA_LABELS_MASK={0x10, 0x17, [0x5, 0x7f, 0x3]}, @CTA_SEQ_ADJ_ORIG={0x3c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xbc}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1ff}]}, @CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x1f, 0xc7c, 0x79dda10a, 0x0, 0xfffff1f0, 0x7fff]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, 0x150}, 0x1, 0x0, 0x0, 0x8000}, 0x200088c0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00@\x00'}) r4 = syz_open_pts(r0, 0x80602) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={r7, @in6={{0xa, 0x4e20, 0x2438, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x6, 0xffe1, 0x14fa3132, 0x0, 0x2e, 0x4, 0x4}, &(0x7f0000000140)=0x9c) dup3(r4, r0, 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2, 0x0) write$UHID_INPUT(r8, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1006) [ 402.031697][ T9677] sg_write: data in/out 516467594/283 bytes for SCSI command 0x8a-- guessing data in; [ 402.031697][ T9677] program syz-executor.1 not setting count and/or reply_len properly [ 402.207302][ T9695] sg_write: data in/out 516467594/283 bytes for SCSI command 0x8a-- guessing data in; [ 402.207302][ T9695] program syz-executor.1 not setting count and/or reply_len properly 04:15:56 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="1100000800000000001818"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1000000002) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:15:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) 04:15:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f00000004c0)={0x79fc, 0x17, [{0xf}, {0x4, 0x1}, {0x7, 0x1}, {0xf}, {0x7}, {0xf}, {0x3, 0x1}, {0x2}, {0x9, 0x1}, {0x3}, {0xb, 0x1}, {0xb}, {0x5}, {0xb, 0x1}, {0x0, 0x1}, {0xf}, {0x1, 0x1}, {0xe}, {0x5}, {0x6}, {0xb}, {0xf, 0x1}, {0x2, 0x1}]}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x2f0, 0x2f0, 0x130, 0x2f0, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x62}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xdc) 04:15:56 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:15:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000018000104000000000000000200000000000005000000000c0009200800000000", @ANYRES32=0x0, @ANYBLOB="08000500ac1e0001"], 0x30}}, 0x0) chroot(&(0x7f0000000040)='./file0\x00') r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) [ 402.910127][ T9710] ipt_ECN: cannot use operation on non-tcp rule 04:15:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:15:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ptrace$cont(0x20, r0, 0x20000, 0x7) [ 403.339634][ T9725] mmap: syz-executor.1 (9725) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:15:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c172d603b9070200000f32ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7f00000000000, 0x0, 0xfffa}, 0x0, 0x0, 0xffffffffffffffff, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = getuid() r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r7) ptrace$getregs(0x4208, r7, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000002900)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x2648, 0x36, 0x4, 0x70bd2d, 0x25dfdbfb, {0xf}, [@nested={0x1156, 0x68, 0x0, 0x1, [@typed={0x8, 0x30, 0x0, 0x0, @uid}, @typed={0xc, 0x56, 0x0, 0x0, @u64=0x2}, @typed={0x8, 0x1, 0x0, 0x0, @uid=r6}, @generic="684b2aac7bbd593d039449e8e6e59cc5b3c38fcbec4410ff729c6f4c849996ee997867eb4cf4a201fa30d2619c0f511981a4c00f2a474d25ed413441a464aa6397a96d500f13d636b660d5c68df19eb6d8dbb7ca7411a9852858b490fd", @typed={0x1004, 0xc, 0x0, 0x0, @binary="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"}, @typed={0x4, 0x4}, @generic="e3fd4859b4af3c76130b8db38c9e71ac5762e751be07f0b4edb279d0097800f270fe53054e96aba1825628ae6b3596857f94db08c9653d89f911f770f87d27bcaa7519c1ce71be623a1e592bcfd0c71a8972de49cadde9ff828b0aee17f5f3c69933264c58ab27f13f49769cbbccc46ba0a522c1b88e76b634b7447c8e7015da7e04dda0124d449cd44f2f73f8adb1647f866458e5fe538ef2dc80161e41892dd1d11d1c029bb81675b51b32590f0cdfe398b182b0f4323be1f93e953ad1f4286a167cefdaf8e6a665", @typed={0x8, 0x92, 0x0, 0x0, @pid=r7}]}, @nested={0x10f, 0x37, 0x0, 0x1, [@generic="7b09ae9fe2505e536996123c95173fa506a554b0d2ae0856d0c10e17f69488a3a79ee44f8c49801720d55e00022b8444f2b20094a8a4b3703a5e129b115403c3624e0640db619ce9e72d", @generic="7d4e9306849f0338ca60d9c45674440fcebe895edd9634e9e8be255eefec89188947eb0fc3c30e458d8429f2be34eb5be0d2ea53f849a1abc0e70ba337d16fb01aff9d14e22703cb42daea5752c62db546d45d2b42e83932f84beb944e145556ca682d9b716e08a7af4fb8ec6f6e79a9702c3d65fed11da5f7c69425b11721f3887c96262e7e4360bfce74839db33f0affec8f1484a1c3e688c090654666162890df2ac65618b5a38d87595d8b6f7b91cf895f2f86f17f6ef456ffbbad79b1aed0"]}, @generic="bb05f7849d309cd7383e3c255288a9cc27aa08fd99c5ecaff6ac84afe3098604f16a3c66d5403c743ad637726d87098d139d2ca23047e04c6817dcdda0596b40571bd3a90e6acf365c51e1fc9443eb8e741e63f32d35b74938f0d1ab2c37126aa348f4423a814290d2781e9cc2c3a701f34d8ac320c14a6833b10e76971a2aa00d478b5a3b", @nested={0x10f4, 0x1e, 0x0, 0x1, [@typed={0x14, 0x2c, 0x0, 0x0, @ipv6=@remote}, @generic="f93159b7e9a4f4a3779e27e122edd39edbbcd7c3a29c62633b4fc93bc92af84909d742cfda0195984c757b589b8368eda509da1333e50ace22ca8fc0363c827f7fa0355977161319c0a7ca9f6e56017ef1fed4e2e87652f1fb626b07", @typed={0x7, 0x52, 0x0, 0x0, @str=':+\x00'}, @generic="25fd9954e2b4a5a79784667342786fc2e0306626e5be0d86376cf18135a591b18f115e09d80edb5a36324586ca233b8d444d1aec511c48f255ee6157e74ff94d91b56f3d4021a6654d9cf7e8a1e8f3bd3d7c7434b53c4daeddc194784911879fb4245f1417998244bb56bd114ec35850a6a6bec522325d5c", @generic="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"]}, @nested={0x34, 0x7d, 0x0, 0x1, [@typed={0xb, 0x8f, 0x0, 0x0, @str='^&%:%!\x00'}, @typed={0xd, 0x65, 0x0, 0x0, @str='/dev/kvm\x00'}, @typed={0x14, 0x30, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x31}}]}, @typed={0xc, 0x8e, 0x0, 0x0, @u64=0x2}, @generic="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", @typed={0x8, 0x56, 0x0, 0x0, @ipv4=@empty}, @nested={0x102, 0x89, 0x0, 0x1, [@generic="a8e77440083bdc6e617153a1eea797ed16f5c9d8282460b966a16758ca37e8fd007980763e85601b8b386162e5c340e15ca22936a81372ee0bcc625941f2a6fdab81c11d346c7ffe7b710fb4dec0c0208d59abad42a52eb798dc7f13aacb6daf8beb3dbd22c5df06c28167a749c5a1a5035d7e8085a5d534d089f2c8f8650081208362bebfa1d2ada722107762bbef6a0b252cb3bda53b0fc7681a4008782a9b27842973b9f8dc20d7b95ba5592d29763191c9f1c5a4db8d9c8ecd2a65b726bcdd3272141e8c177f53ea993b75b12fd29ae1ff9478a6058f731490123c42137db49e80ff158ade1a2f5a704eed1a076efa5506f45df9c1773584f8d827d0"]}, @typed={0x8, 0x1f, 0x0, 0x0, @ipv4=@empty}]}, 0x2648}, 0x1, 0x0, 0x0, 0x40081}, 0x4) 04:15:57 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) 04:15:58 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) getgroups(0x8, &(0x7f0000000380)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0x0, 0x0]) 04:15:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000004900)={&(0x7f0000000380)=ANY=[@ANYBLOB="f003000030000103000000000000000001"], 0x3f0}}, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="395bccf7057dd9fdbd02c9f793383c24342c392eaf81831e132ab0bc3a4c7ffccbd35abcf07df9c670152caf7c02f1f1a512f936bdffcd212dd8bacdaefde614f53d33491298e0038c933d17d6ecb256de185a539662835ab09cb3ace43397af05c1b289eb82f721d6940a629edbe8b33ea8eaa4bdd939e7eb011c3430bd858c38f6a7ff58c2be952e933d721c", @ANYRES16=r5, @ANYBLOB="02002abd7000fddbdf2507000000080008007f00000106000b001e00000006000b0001000000"], 0x2c}}, 0x800) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x60, r5, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4008854}, 0x4000080) 04:15:59 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat2(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', &(0x7f0000001280)={0x0, 0x0, 0x8}, 0x18) 04:15:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)={0x20, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="810ef738577d"]}, @nested={0x4, 0x1}]}, 0x20}], 0x1, 0x0, 0x0, 0x80}, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semop(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x3400}], 0x1) semop(r1, &(0x7f0000000000)=[{}, {0x4, 0x4cf, 0x1800}, {0x0, 0x8a, 0x800}], 0x3) 04:15:59 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:00 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xb1) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="c4000000", @ANYRES16=0x0, @ANYBLOB="000829bd7000b60adf250200000008000500ff0300002000018014000300ac1414bb00000000000000000000000006000200a30000005400018006000200320000000c000700010000000600000014000300ac1e00010000000000000000000000001400010000000000000000000000000000000000140003006401010000000000000000000000000008000400d200000008000600018000001c000180060004004e200000060002003a00000008000b00736970000800040007000000"], 0xc4}}, 0x48140) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x4}]}]}]}, 0x28}}, 0x0) [ 406.142620][ T9778] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 406.204974][ T9779] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:16:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) signalfd(r2, &(0x7f0000000000)={[0x8]}, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x1}, @IFLA_MACSEC_WINDOW={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x98, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffff27}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0xd}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) 04:16:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:00 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x28) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:01 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="200000100a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b7b8ea16097cc98b1baaf948a1542e36efbab54a35d9018a42f6a64b3dfc8c"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x7232, "216da1671c23079b8e36ac30621b8b7bbfe4203cf2db6cb31c25adaef017a210", 0x1, 0x1}) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x6c, r1, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x38, r1, 0x100, 0x870bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6gre0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20044000}, 0x20000840) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="04002bbd7000fbdb000000000000000001000000000014000300fe80000000000000000000000000103b140006006d616376746170300000000000000000080005000000000008000400fffffffefc0004007f0000010800050064010102641a5227c78825e1e9d032a3e71dcab637c93bb67ba3a65a2bc016d9d9b37723ad34fbcfcb008f7283369bf7cf0f524fb4e79079a09a0ff376c2ac076c82c3b213da"], 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="200027bd7000fbdbdf250100000008000500e00000010500010001000000050001000100000014000200ff020000000000000000000000000001"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) socket$tipc(0x1e, 0x5, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) bind$tipc(r2, &(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x2}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r3, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x4}}, 0x10) socket$tipc(0x1e, 0x5, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r5 = socket(0x1e, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @private=0xa010102}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @empty}], 0x60) sendmsg(r5, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 04:16:01 executing program 2: ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000005c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x1, 0x8ac3, 0x80, 0x6, 0xfffffbff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x200, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x40, 0x0, 0x200, 0x0, 0x5, 0xffff]}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71ca5092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bb073a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9eb96ab6f2de34e8e245e217fd3fc9b25c045421b94d878d0d9c2a5c74633a687a13530c7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643"], 0x1ba) socket$inet6(0xa, 0x1, 0x8010000000000084) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000140)='+\x00'], &(0x7f00000002c0)=[&(0x7f0000000200)='GPL\x00']) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x3299c1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 407.425324][ C1] sd 0:0:1:0: [sg0] tag#7086 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.436028][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB: Test Unit Ready [ 407.442995][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.453003][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.463012][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.473093][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.483101][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.492963][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.503109][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.513132][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.523013][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.533065][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.542935][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.552812][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.562698][ C1] sd 0:0:1:0: [sg0] tag#7086 CDB[c0]: 00 00 00 00 00 00 00 00 04:16:02 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 408.163507][ C0] sd 0:0:1:0: [sg0] tag#2917 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 408.174707][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB: Test Unit Ready [ 408.181562][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.192140][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.202064][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.212182][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.222518][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.232618][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.242565][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.252425][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.262300][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.272349][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.282205][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.292063][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.302280][ C0] sd 0:0:1:0: [sg0] tag#2917 CDB[c0]: 00 00 00 00 00 00 00 00 04:16:02 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x8) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRES16=r5], 0x20}, 0x1, 0x0, 0x0, 0x8040}, 0x20008005) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0xfef2) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x7, @remote={0xfe, 0x0}}]}, 0x38}}, 0x0) 04:16:02 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:02 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x68, r2, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x5) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000000202e6"], 0x18}, 0x1, 0x0, 0x0, 0x4004400}, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x23}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 04:16:02 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:03 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x48}}, 0x0) 04:16:03 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 409.307248][ T9836] fuse: Bad value for 'fd' 04:16:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfa, 0x4, 0x0, 0x1, 0x10082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r2, 0x3b291aeaa09c77eb, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="10000000", @ANYRESOCT, @ANYBLOB="000200000000fbdbdf253d0000000e0001006e657464657673696d0000000f0002006e657464657673696b3000001c008200736f757263655f6d61635f69735f73740000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) dup2(r0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000fed000/0x12000)=nil, 0x12000}, 0x1}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) write$UHID_CREATE(r3, &(0x7f00000003c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x9, 0x9, 0x101, 0x0, 0x5}}, 0x120) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) io_setup(0x2, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) rmdir(0x0) 04:16:03 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 409.745099][ T9842] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 409.755541][ T9842] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 409.792882][ T9841] fuse: Bad value for 'fd' 04:16:03 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 410.053784][ T9857] fuse: Bad value for 'fd' 04:16:04 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b4050000000000007110a70000000000c6000000000000009500000000000000449940746b8b3e73ec0bb14412ba7c5170359256eba2cbd63bb9242dbaf1deeba48620a03827b1475c7727f58f29ba7cc39ab4e4e5314969902618"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:16:04 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000040)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000000c0)=""/114, 0x72}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 04:16:04 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0x8) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYRESOCT], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) r9 = dup2(r5, r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000600)={0x0, 0x788, "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"}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r9, 0xc05064a7, &(0x7f0000000340)={&(0x7f0000000180), &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4, 0x4, 0x0, 0x9}) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet6_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000480)=""/8, &(0x7f00000004c0)=0x8) writev(r10, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449710f20c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3146", 0xff7c}], 0x1) 04:16:04 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:05 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:05 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000}, 0x1002, 0x0, 0x0, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x73, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r3, 0x0, 0x54) getsockopt$inet6_dccp_buf(r3, 0x21, 0x80, &(0x7f0000000040)=""/176, 0x0) sendto$inet(r1, 0x0, 0x0, 0x3000c7e9, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r1, &(0x7f0000000300)="02", 0xc3f2, 0x11, 0x0, 0x0) r4 = msgget$private(0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00000003c0)={[], 0x0, 0x0, 0x5, 0x0, 0x7f, 0x1, 0x4000, [], 0x7}) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:16:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:06 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:06 executing program 3: r0 = semget$private(0x0, 0x0, 0x2) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x300, 0x0) sendmmsg$inet6(r1, &(0x7f0000001a00)=[{{&(0x7f0000000080)={0xa, 0x5, 0xff, @ipv4={[], [], @private=0xa010102}, 0x7fffffff}, 0x1c, &(0x7f0000000680)=[{&(0x7f00000000c0)="9888bff89d0cdfd07ba3c4beacc63edd85d9446c5a9c2514883248e818e2b65bd5f071839e0f4df0ba650461c23446144ed58abae093ece37edb14f8b07fbd0556ef3b5598ce3a4b7dbaedcebbe397ad8fac6714e929ddb5dc8a8adccfe88386565bd1fef725e6416da42a7c79858817142788c98cf8b3c416fd8f5123acf901fd8378a439907249e5264b7334da864fc23cc108823b8769245541d175f9a626563a3c7d77213e15a6f6302032ea901e7a17be65575ce4c08bc17a0648a5ce3aa697dd06041f", 0xc6}, {&(0x7f00000001c0)="5cf2f8411594c1892c421c9d3dab743faef52a53fbf4213589e284ab05927807fa325d13958bd925591fe8086d6b5fa530e0916aaf965f574502e1c2352b251b5f0a92f2d9d82b794c2992213e7189654994f966e8b784cf91958b510a2ba54b40d16cd8cec8ed32ba688c57e9575a909a42db9d16232ad02b31df0c0d8d45c9c0eb4d4baf5e43dbf25e36eed38760227fdcf4cfecccc002eff5e62634b37c0759e9cb9fde8150a741c0af", 0xab}, {&(0x7f0000000280)="5309f9591f5722ddd6b53f8252e73d941117d4fc4a664335f39a2f7c3173dcf7a535ebf514debc38e0f5e051e2f2bf6b027a6a7a1b70e552cd1dd59c0cbe76a217f2d9a6b7d7204ec0ad2b05d43297f7f0f6e4b3855b7ce5227222e513143275d874b752fe6624629a87b27ffbd86bac645c800a9e57cc68f335d978e031d37f2e25d72daae8335522cdfb", 0x8b}, {&(0x7f0000000340)="2abecb0c4e3af145a904fec1182b96069255b72d0732b341fae53a7ceb5f5a7fdbb88187146f678715310ae0926d3ae7f683a5190e98619e3d93fdf20290fe6d10fc5c8493ed9cb4da2097c4657189c12195a401a62027156775f7cc9bebfb43cea30303e73e88bb0dc95199475c4f824c493baf504102ad5539574118c55ebf21d045b80d5a1c549e372cab40f962e5d42013ec2ccc", 0x96}, {&(0x7f0000000400)="488be3d5851500ad27755f22bab1f7766ac78d5cf43a0bd074478c04464904f36ba929ef", 0x24}, {&(0x7f0000000440)="a5b80fbc1c55203d603863e735f491cce55b0dee8535d732557de3a5ebc61ea3867c5affbf2b87d9ec7424d649ba013660d5", 0x32}, {&(0x7f0000000480)="528098fdf3be2d7156ef0170e9262555f85f947852cf398c61aa747aea4a8c8654839613e3aa969f1f2fb621d100141f0073c8d5bc6f67be08fd972a50f8307d3ec2627b366793c217193f796e8b9f4c6bacf72a17b95611ea996bd970a18c6524584c4a3978ddc74734beec46b1040c391201ed92ef44f62d0c3ab457094c97e1a471729298e32fd3ad59adf1957b80bc19d075426b12aaa51c48177b", 0x9d}, {&(0x7f0000000540)="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", 0xfb}, {&(0x7f0000000640)="a314e25b576373356da3a8", 0xb}], 0x9, &(0x7f0000000740)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000780)="171b8ff3ff8e", 0x6}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="b8cfca0c3398d2e37cb2ec55ab019049c88c8cb9878843c69fd7d9b81d384ca7bc42b2f0c0dc848995df2aca4cfdba78f33ccf7037b99cbbbdad2db3cb154744912801a9", 0x44}, {&(0x7f0000001840)="bf98650ed4389af9ce96c9ed73e854cb3db9d25b54530ea8a2bc396e9a14377800929873af5374ef12a450739a2ac04ac2b435d98dc130e59caa86c573d458464b185139a9f759be5e232bad134064b01bfa0d766c934f0954141d157d0029bd9dba9c5e1f0c3a754c23a858123ac73bad9aba38a3c308faffc78d48466b8fbda035930c26749cbf08254b44a3802fb6abca598d5310023886f2fd4685d58dae1445a1ddc0a0", 0xa6}], 0x4, &(0x7f0000001940)=[@rthdr={{0xb8, 0x29, 0x39, {0x2, 0x14, 0x2, 0x5, 0x0, [@mcast1, @dev={0xfe, 0x80, [], 0x27}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @broadcast}, @mcast2, @empty, @local, @empty, @private2, @ipv4={[], [], @rand_addr=0x64010101}]}}}], 0xb8}}], 0x2, 0x20040000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000001a80)={0x2, 0xc}) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000001bc0), &(0x7f0000001c00)=0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000001c80)={'filter\x00', 0x7, 0x4, 0x3d0, 0x1f8, 0x1f8, 0x1f8, 0x2e8, 0x2e8, 0x2e8, 0x4, &(0x7f0000001c40), {[{{@arp={@dev={0xac, 0x14, 0x14, 0x26}, @broadcast, 0xff, 0xffffff, 0xc, 0x4, {@mac=@random="23e07286a28c", {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, {@mac=@local, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, 0x40, 0x9614, 0x5, 0xffff, 0x9, 0x8, 'veth0_to_bond\x00', 'bond0\x00', {0xff}, {0xff}, 0x0, 0x1}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x17}, @empty, @rand_addr=0x64010102, @rand_addr=0x64010101, 0x2, 0xffffffff}}}, {{@arp={@private=0xa010100, @local, 0xffffff00, 0xffffffff, 0xf, 0x10, {@mac, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}}, 0xde, 0x8000, 0x3, 0x4, 0x40, 0x5, 'batadv0\x00', 'veth1_to_bond\x00', {0xff}, {0xff}, 0x0, 0x83}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x6, 0x6}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x5, 0x1, 0x8d}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/dlm-monitor\x00', 0x340040, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000002100)=0x2) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002140)='/dev/btrfs-control\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000021c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000002180)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000002200)={0x4, 0x8, 0xfa00, {r5, 0x5}}, 0x10) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002240)='/dev/vga_arbiter\x00', 0x200000, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000022c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f00000025c0)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002580)={&(0x7f0000002300)={0x258, r7, 0x200, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x258}, 0x1, 0x0, 0x0, 0x8081}, 0x4) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000002b80)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000002c40)={'syztnl2\x00', &(0x7f0000002bc0)={'ip6gre0\x00', 0x0, 0x4, 0x13, 0x3f, 0x80000000, 0x3, @dev={0xfe, 0x80, [], 0x1b}, @ipv4={[], [], @rand_addr=0x64010101}, 0x13d36e6cc43b0bc6, 0x7800, 0x6, 0x8}}) sendmsg$ETHTOOL_MSG_EEE_GET(r8, &(0x7f00000034c0)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003480)={&(0x7f0000003340)={0x108, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x24040041}, 0x40085) 04:16:07 executing program 0: mkdir(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:07 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 413.735430][ T9900] fuse: Bad value for 'fd' 04:16:07 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 413.937045][ T9902] fuse: Bad value for 'fd' [ 414.037070][ T9903] IPVS: ftp: loaded support on port[0] = 21 04:16:08 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 414.183992][ T9927] fuse: Bad value for 'fd' 04:16:08 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:08 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 414.607637][ T9903] chnl_net:caif_netlink_parms(): no params data found 04:16:08 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 414.921110][ T9903] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.928542][ T9903] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.938983][ T9903] device bridge_slave_0 entered promiscuous mode 04:16:09 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 415.056576][ T9903] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.063966][ T9903] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.073591][ T9903] device bridge_slave_1 entered promiscuous mode [ 415.215204][ T9903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 415.260931][ T9903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 415.390438][ T9903] team0: Port device team_slave_0 added [ 415.418594][ T9903] team0: Port device team_slave_1 added [ 415.517698][ T9903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 415.524917][ T9903] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.551168][ T9903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 415.628602][ T9903] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 415.635749][ T9903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.662356][ T9903] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:16:09 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xd8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x0, 0x1], 0x2) [ 415.850652][ T9903] device hsr_slave_0 entered promiscuous mode [ 415.890901][ T9903] device hsr_slave_1 entered promiscuous mode [ 415.925074][ T9903] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 415.932861][ T9903] Cannot create hsr debugfs directory 04:16:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:10 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 416.515155][ T9903] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 416.602655][ T9903] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 416.662803][ T9903] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 416.735994][ T9903] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 417.215367][ T9903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.290845][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 417.300202][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 417.330155][ T9903] 8021q: adding VLAN 0 to HW filter on device team0 [ 417.400817][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 417.410913][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 417.420955][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.428228][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.533056][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 417.542558][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 417.552457][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 417.561743][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.569039][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.580237][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 417.591177][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 417.602008][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 417.612795][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 417.622982][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 417.633555][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 417.653338][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 417.663490][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 417.673213][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 417.697461][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 417.707060][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 417.731000][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 417.847987][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 417.856321][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 417.882536][ T9903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 417.943679][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 417.954966][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 418.007037][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 418.017626][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 418.039478][ T9903] device veth0_vlan entered promiscuous mode [ 418.068205][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 418.077923][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 418.098939][ T9903] device veth1_vlan entered promiscuous mode [ 418.178006][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 418.188382][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 418.198030][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 418.208274][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 418.231741][ T9903] device veth0_macvtap entered promiscuous mode [ 418.252565][ T9903] device veth1_macvtap entered promiscuous mode [ 418.305447][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 418.316622][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.326637][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 418.337242][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.347263][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 418.357850][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.372302][ T9903] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 418.383137][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 418.392778][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 418.402369][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 418.412594][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 418.458114][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 418.468887][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.481534][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 418.492089][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.502158][ T9903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 418.512715][ T9903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.527023][ T9903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 418.540664][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 418.551574][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 418.824086][T10141] x_tables: duplicate underflow at hook 1 [ 418.850350][T10141] x_tables: duplicate underflow at hook 1 04:16:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:12 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:12 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x12, 0xd8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x0, 0x1], 0x2) 04:16:13 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:13 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:13 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:13 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 419.887194][T10168] fuse: Bad value for 'group_id' 04:16:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r1}, {0x2, 0x7, r1}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r8, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r5}, {0x2, 0x7, r5}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r8}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x408, [0x20000280, 0x0, 0x0, 0x20000434, 0x20000658], 0x0, &(0x7f0000000040), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x20, 0x88be, 'caif0\x00', 'syzkaller1\x00', 'vxcan1\x00', 'hsr0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0xff], 0xa6, 0xa6, 0xde, [@realm={{'realm\x00', 0x0, 0x10}, {{0x40, 0x7, 0x1}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0x2}}}}, {0x11, 0x24, 0x88f5, 'xfrm0\x00', 'vxcan1\x00', 'batadv_slave_1\x00', 'virt_wifi0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0x0, 0xff], @multicast, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@local, 0x10}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x9, 0x1, 0x600, 'bridge0\x00', 'sit0\x00', 'vlan1\x00', 'team0\x00', @random="19743030ef7d", [0x0, 0xff], @dev={[], 0x2a}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}}, {0x3, 0x20, 0x1c, 'veth0_to_bridge\x00', 'geneve0\x00', 'syz_tun\x00', 'veth1_macvtap\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0x0, 0x0, 0xff], 0xde, 0x116, 0x14e, [@owner={{'owner\x00', 0x0, 0x18}, {{0x0, 0x0, r4, r8, 0x0, 0x2}}}, @cpu={{'cpu\x00', 0x0, 0x8}, {{0x1}}}], [@snat={'snat\x00', 0x10, {{@broadcast, 0x1}}}], @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x3}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x480) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800040000000000", 0x24) 04:16:14 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 420.132668][T10172] fuse: Bad value for 'group_id' 04:16:14 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r1}, {0x2, 0x7, r1}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r8, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r5}, {0x2, 0x7, r5}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r8}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x408, [0x20000280, 0x0, 0x0, 0x20000434, 0x20000658], 0x0, &(0x7f0000000040), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x20, 0x88be, 'caif0\x00', 'syzkaller1\x00', 'vxcan1\x00', 'hsr0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0xff], 0xa6, 0xa6, 0xde, [@realm={{'realm\x00', 0x0, 0x10}, {{0x40, 0x7, 0x1}}}], [], @arpreply={'arpreply\x00', 0x10, {{@local, 0x2}}}}, {0x11, 0x24, 0x88f5, 'xfrm0\x00', 'vxcan1\x00', 'batadv_slave_1\x00', 'virt_wifi0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0x0, 0xff], @multicast, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@local, 0x10}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x9, 0x1, 0x600, 'bridge0\x00', 'sit0\x00', 'vlan1\x00', 'team0\x00', @random="19743030ef7d", [0x0, 0xff], @dev={[], 0x2a}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}}, {0x3, 0x20, 0x1c, 'veth0_to_bridge\x00', 'geneve0\x00', 'syz_tun\x00', 'veth1_macvtap\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0x0, 0x0, 0xff], 0xde, 0x116, 0x14e, [@owner={{'owner\x00', 0x0, 0x18}, {{0x0, 0x0, r4, r8, 0x0, 0x2}}}, @cpu={{'cpu\x00', 0x0, 0x8}, {{0x1}}}], [@snat={'snat\x00', 0x10, {{@broadcast, 0x1}}}], @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x3}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x480) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800040000000000", 0x24) [ 420.398541][T10176] fuse: Bad value for 'group_id' 04:16:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a14000128bd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000000)) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:16:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="f8000000180001000000000000000000fe8000000000000000000000000000bbffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001700"/176], 0xf8}}, 0x0) 04:16:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:16 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$getregs(0x4208, r0, 0x0, 0x0) waitid(0x2, r0, 0x0, 0x8, &(0x7f00000000c0)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:16:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:17 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffffffffffff0e}}, 0x8001) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2d080}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_TXQLEN={0x8, 0xd, 0x5}]}, 0x44}}, 0x0) [ 423.120864][T10218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:16:17 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 423.185177][T10218] 8021q: adding VLAN 0 to HW filter on device bond1 [ 423.338154][T10222] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 423.422652][T10222] 8021q: adding VLAN 0 to HW filter on device bond2 04:16:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:19 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:19 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000c00)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x10, 0x3f6, 0x100, 0x70bd26, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x58}, 0x4000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r5, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) getpeername$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000680)=0x14) write$binfmt_aout(r0, &(0x7f0000000540)={{0x10b, 0xf0, 0x3, 0x1c9, 0x199, 0x3, 0x240, 0x5}, "f4dec103aae76fca2243977e1f10a44e04f43fdafc4b58fa64cb275cfef23d575d3970c6b6ae5158c688850dd249c439e8895c1fa7befaa61de693a68343e6143d813d11d9dfe7989316c73ee03c1dd1ee1dae8a61eea88b3f23693f35125871e0378e1ec7d80a754011e658ca2ea4237fd6cd26ccfe9fecdc03033670e12df4266262fcfec92755e52f68980434b549279ae19a391dbfe814b4225eaae53d70b947dd716f5e80ea44ab75c27910c6608094d51da5e3e1dffbf538cfffc59cd374767718224d9ec09c609f72a744a950932be809401ae644d01db19cec3f8e2eae836764b3f30c4d101f2c7844"}, 0x10d) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) r8 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r8, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a2a00000000000000f544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) sendmsg$nl_route_sched(r8, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@deltfilter={0x44, 0x2d, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x7, 0xfff1}, {0x0, 0xa}, {0x7, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x7}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}, @TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x240208d1}, 0x40004) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000480)={0x7, 0x21, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 04:16:19 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400800, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7605}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x46}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x20048059}, 0x20000014) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000200)=[0xfffffffd, 0x3f]) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x29) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x1c, "d0d912a5c5cb0ce313b1aa9bc967054e7b474ff8d6e4d5aa0b6e377e"}, &(0x7f00000002c0)=0x40) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x18000, 0x0) ioctl$KDENABIO(r4, 0x4b36) ioctl$TIOCCBRK(r0, 0x5428) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r5 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x200, 0x0) ioctl$SOUND_PCM_READ_BITS(r5, 0x80045005, &(0x7f00000003c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) bind$xdp(r4, &(0x7f0000000440)={0x2c, 0xc, r6, 0x2a}, 0x10) sync_file_range(r5, 0x6, 0x7, 0x7) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vcs\x00', 0x14da81, 0x0) setsockopt$inet_mreq(r7, 0x0, 0x20, &(0x7f0000001980)={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102}, 0x8) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f00000019c0)={0x1, 0x0, 0x3017, 0x6, 0x7, 0x9, 0x3}) [ 425.361210][T10302] fuse: Unknown parameter 'grou00000000000000000000' 04:16:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c000000020605000a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060000001400078006000440000000000600054000002000"], 0x5c}}, 0x0) 04:16:19 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 425.698412][T10312] fuse: Unknown parameter 'grou00000000000000000000' 04:16:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:20 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x4) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, 0x8) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 04:16:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 426.100371][T10318] fuse: Unknown parameter 'grou00000000000000000000' [ 426.186519][T10321] IPVS: ftp: loaded support on port[0] = 21 04:16:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200006) r2 = socket$inet6(0xa, 0x5, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus/file0\x00', 0x682c2, 0xa0) close(r2) open(&(0x7f0000000040)='./file0\x00', 0x2, 0x5b) setxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x80001d00c0d0) [ 426.525890][T10351] fuse: Unknown parameter 'group_i00000000000000000000' 04:16:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 426.878976][T10321] chnl_net:caif_netlink_parms(): no params data found [ 427.097338][T10454] fuse: Unknown parameter 'group_i00000000000000000000' [ 427.157059][T10321] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.164473][T10321] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.174623][T10321] device bridge_slave_0 entered promiscuous mode [ 427.229508][T10321] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.237477][T10321] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.247118][T10321] device bridge_slave_1 entered promiscuous mode [ 427.324271][T10321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.373088][T10321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.456975][T10321] team0: Port device team_slave_0 added [ 427.475626][T10321] team0: Port device team_slave_1 added [ 427.542245][T10321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.549304][T10321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.575761][T10321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.600722][T10321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.609354][T10321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.635588][T10321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 427.841159][T10321] device hsr_slave_0 entered promiscuous mode [ 427.884045][T10321] device hsr_slave_1 entered promiscuous mode [ 427.953746][T10321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 427.961392][T10321] Cannot create hsr debugfs directory [ 428.338208][T10321] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 428.391654][T10321] netdevsim netdevsim4 netdevsim1: renamed from eth1 04:16:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:22 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES16=r1], 0x1f) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x404c805) ioctl$mixer_OSS_ALSAEMULVER(r2, 0x80044df9, &(0x7f0000000180)) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r0, r2, &(0x7f0000000000)=0x4, 0x6) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0x8) sendmsg$sock(r5, &(0x7f0000000280)={&(0x7f00000003c0)=@caif=@rfm={0x25, 0xfc2e, "110427c1c908140e6adb7b858627bd52"}, 0x80, &(0x7f0000000a40), 0x8, &(0x7f0000000ac0)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x90e}}, @timestamping={{0x13, 0x1, 0x25, 0x20}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0xffffffffffffffd0}, 0x20000000) r8 = dup(r4) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 04:16:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 428.456858][T10321] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 428.535275][T10321] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 428.614484][T10552] fuse: Unknown parameter 'group_i00000000000000000000' [ 429.038968][T10321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.125753][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 429.134975][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.178573][T10321] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.220560][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.231501][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.240969][ T8935] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.248353][ T8935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.368643][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 429.378299][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.388508][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.398457][ T8935] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.405734][ T8935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.414843][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.425845][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.436866][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 429.447776][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.458229][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 429.469018][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.480304][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 429.490235][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 429.519266][T10321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 429.533401][T10321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 429.595505][T10321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 429.691499][T10321] device veth0_vlan entered promiscuous mode [ 429.723462][T10321] device veth1_vlan entered promiscuous mode [ 429.745622][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 429.757011][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 429.768689][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 429.778482][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.786405][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.794342][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 429.804599][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 429.814757][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 429.824527][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 429.835373][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 429.925349][T10321] device veth0_macvtap entered promiscuous mode [ 429.943755][T10321] device veth1_macvtap entered promiscuous mode [ 429.991435][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.002249][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.017011][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.027713][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.037804][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.048469][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.058588][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.069626][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.083955][T10321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 430.097011][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 430.107914][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 430.117275][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 430.127414][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 430.137597][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 430.147146][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 430.157309][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 430.175875][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.186675][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.197669][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.208343][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.218485][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.229564][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.239608][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.250243][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.264457][T10321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 430.285416][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 430.295461][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 430.305775][ T8935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:16:24 executing program 4: socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x3) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 04:16:24 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x180) ioctl$FICLONE(r0, 0x40049409, r4) writev(r3, &(0x7f0000001800)=[{&(0x7f0000000380)="37e1f7fd9113ce503f585122faefcc89990dbf0a8ab75cf6b6fe16b04a7de256a4e13e3d2d619e5afcb3187570e04715aeb3d842f38df0ac52f02285d84e03721092c286ced8b5f55370000000000991d0ea388fc6c9b652267a1cdcab232b6bc2623ec5ca65e9737088a8f6ad000e68389b21ab287f444afdfbaf461438fdb7fdf68cc5872cab9c0585fc84de025812672e03df1b6b7ad527448cac293372b952a02936472e88223ec71a07858f3dccd04714adf516d0439d8aa8ff72ad6f34320b65a754f8e5fe0f2f36ed86c4bcb916b4ad73083e9dee1bac95ce879ccc12965ab5046aa3b06beec8183be736c66318ea6c4869bfe4594efb7a25279a72728602034cf55c00845071480a228f0c087fcec44cbfb1152d8e185cba4bba4af79937c5fa482b7123e3625dbda6aa28611ddc1cd8567831c8282908b1e642e7cdfcffffff4307e9be39262b7cc797dd2d4c978b10b8e5558001db6e58a91e06b0c4df8fabe4987088896bcec125a672ceabdb35bfc22b045140c6d293d1da8d0800000000000000cd1216cedbf21260d0b7b1bd42aa5ee13fe97bcbb4c2203038735c3b919137cc2e316cc7d20e938d1f1553a8e5c66f9aac00"/452, 0xa}, {&(0x7f00000001c0)="b5f1f9b60198aa4e0ee5aeaac53864687599226dc638c1641a15b3ac5a28c6b93cd601259b38f081aed6b2dc15a9c9c4de88727e96f3dd97146e665cc793be2f3d0db2a6d1dcb78869b543c5b4649d22833bd545c378abf0a610281882616e620497772057c28783da09113cc66f4dfd80c0944ecca523a79fc52ba226ddaa4bbac9d36a9bac8ce1fcfe8cd6825eee79183db56338f193aa8dda8e114e9037fed1650aba98a787befbfc125e206ce8d7c9d36783d5b562d5beef983ee20cf76d7334cb29537b13b637ab9c0c77f9d6308463dd190fc41237586a0b94ddcfbda4a216dfacd625742eb1376d99ef75"}, {&(0x7f0000000580)="821387408c8a916e77260ad9da418c73d134d5da129783c163e959890b66455859a164a4c9b1e53544ab11c2afa5add2435806c615333c8942b0261fe02ac906323302aaeba9398bd066bfe494788e109d3988ab240c39526029b15461729ddead330638d3137c83b1e1b5e898c6fadf29e5fda7e055c8c9fd895ae1aa8b7613eada5feedd8291ad1d11fbfbff96797a4858717b193dafb857aa802228b818a364e797adb434fb0f82043c9a62ee995eb1ae3eeca4bf55cf334c5dbd2ac5f6c1fc695cfb5e7a1b"}, {&(0x7f00000002c0)="22264897de893cd33495eb833ec8d14f69f593ca3917d2160b12cf46c87958dcd57fd43567c2bc300c4a7b8c236081452baa3078a26a12b08c844d0b38601cd2e4f501b64945ad5243ed906d77d19bf104fe67310addc7fd6b5ce5200fad1489420683479b9b4f299f5cd49d8cb3fe5134bab95da5bc3b7cf4d2f654bd3befff1a620153b5f78e639055"}, {&(0x7f0000000680)="a2dc938b53fd000a25f75c9f8a605fd3569853da62954f288fd863349fe2222261315ba6ee4c003c930197ac3569456fdd7ca9e382a764c84c14107697df5f316860fa26a5c5c37402edc6ee6559b0511d1fb47214e058f525560ab8"}, {&(0x7f0000000700)="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"}, {&(0x7f0000001700)="5760535cf1f442ef4788363e5f8ea2d82deb8e8d731cb6848be1d0a4cb88b3dd999354416b3c7c5e8b03ffdedeb006c9b342220ba6f9a6c633f23df3fb4b9b98adb695b968928f75d491aadc9d1ccc69cb5a18d39f66243bcf9e1310381fef6b0842c9e0309f39632cdbd7dd721ad25f36317c1082feea186881f3d5f754f0d5196bc9ea0435cd1ae1002bf2d6ccf5be76608cdfb6bbd2d17b9ecdecadd749480376854be4526bac26c2a2ff0d5d1681bc1c1bda611e07664822728dcb632cc35def7a26f710e6699842c0bf7f7db0e91a4d7b9ac91d050125f281e96e0be876"}], 0x1) 04:16:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) [ 430.915842][T10570] new mount options do not match the existing superblock, will be ignored [ 430.970108][T10570] new mount options do not match the existing superblock, will be ignored [ 431.027067][T10576] fuse: Unknown parameter 'group_id00000000000000000000' 04:16:25 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 431.513615][T10584] fuse: Unknown parameter 'group_id00000000000000000000' 04:16:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000000)=0x2) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000011c0)={0x1c, r2, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="30010000110008002bbd7000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="008000006c80040008001c00", @ANYRES32, @ANYBLOB="24002b8008000800", @ANYRES32=r1, @ANYBLOB='\b\x00\b\x00', @ANYRES32, @ANYBLOB="08eb13cd13f2fd99ab0008005fbbfd4f0a680990cf8a67f8583c6caef1cef2811bb70723b8e178b82e707d5f31296f8407aa96", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=r4, @ANYBLOB="08001f00ff0300004c0016804800018014000b00010000000000000009650000000000000c00050008000000800000001000060000010000000000006100000014000a00ff030000000000000004000000000000180012800e0001007769726567756172640000000400028058001a8004001c00040007003800028034000180080020000700000008000100040000000800030009000000080012000800000008001d00ff000000080011000400000004001c0004001c00040007000400070004001c0008002800992c000008001d000100000008002c0000000100"], 0x130}, 0x1, 0x0, 0x0, 0x2000015}, 0x810) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r5}, 0x10) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f0000000180)) r7 = socket$nl_route(0x10, 0x3, 0x0) splice(r5, 0x0, r7, 0x0, 0x1420000a77, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\r', @ANYRES16=0x0, @ANYBLOB="000100000008000000000100000005000700000000000800090000000000050004008e00000008000a000000000006001b004e240000"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x28000050) r8 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r8, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) setsockopt$TIPC_MCAST_BROADCAST(r8, 0x10f, 0x85) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff030000000000000000000081", @ANYRES32=0x0, @ANYBLOB="0700000020e10000281512800a00010076786c611b7649fcbe123ee2c30f3d"], 0x3}}, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:16:25 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 431.922958][T10592] fuse: Unknown parameter 'group_id00000000000000000000' [ 431.974597][T10591] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 04:16:26 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:26 executing program 2: io_setup(0xc31, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000000)=ANY=[@ANYBLOB="010400000400f9911ed67de4"]) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x8002, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=@getstat={0xe0, 0x15, 0x1, 0x70bd2d, 0x25dfdbfd, {{'gcm(aes)\x00'}, [], [], 0x600, 0x2000}, ["", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r5) r6 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r6) r7 = request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='\\,^/^.}\x00', r6) keyctl$search(0xa, r5, &(0x7f0000000040)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x1}, r7) r8 = request_key(&(0x7f0000000600)='asymmetric\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='^\x00', r7) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r8, 0x0) io_submit(r0, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="e3", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r4, &(0x7f0000000040)="fb9c303812c9433185976bf69984", 0xe}]) [ 432.372175][T10599] fuse: Bad value for 'user_id' 04:16:26 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 432.731444][T10608] fuse: Bad value for 'user_id' 04:16:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x5, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) accept4$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10, 0x80400) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000040)={r5, 0x3, 0x9ce, 0x38}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x980000, 0x3, 0x0, r1, 0x0, &(0x7f00000000c0)={0x990930, 0x0, [], @ptr=0x90}}) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x818020}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000000214000828bd7000fddbdf2508004400", @ANYRES32=r7, @ANYBLOB="080001000000000009000200738e1aa4876a7c797a310000000008000100010000000800010002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x0) 04:16:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) sendto$inet6(r0, &(0x7f0000000480)="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", 0xff, 0x4001, &(0x7f00000000c0)={0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00', 0x1}, 0x1c) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2e0c2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES16=r3, @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700ff0f00010500170000000000060003003f"], 0xd4}}, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebff01010000000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef54486000010622662d25826a72c580641f05a1402b3c331f3003c8c84d243c06ffc40203af77a803ef5af7afb22271c853f94f967963f38b848bf43236ee6990ca275493b737950ae546b3cb1b3c238defa1eb4d2d4045cde64fe62a0a94ed21ba72c0841f3"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) getsockname$netlink(r6, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000080)={0x1, 0x7ff, 0x0, 0x800, r4}) socket(0x10, 0x8000000000000003, 0x0) 04:16:27 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 433.236092][T10619] fuse: Bad value for 'user_id' 04:16:27 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 433.650188][T10625] fuse: Bad value for 'fd' 04:16:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:28 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000000)="2e1dea298000d9", 0xfdfe, 0x4008000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) sched_getscheduler(r5) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="27f0ffffff00000000000100000008000300", @ANYRES32=r7, @ANYBLOB="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"], 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000040)={'sit0\x00', r7, 0x29, 0x9, 0x3, 0x9, 0x0, @private2={0xfc, 0x2, [], 0x1}, @remote, 0x20, 0x8, 0x4, 0x8}}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x1d) [ 434.092617][T10631] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 04:16:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:28 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b98ddc3c61ccc99a000400ce9b537b56", 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0xfffffdef}, 0x1, 0x300}, 0x0) 04:16:28 executing program 2: r0 = socket(0x2, 0x80805, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000057ff01ffff000002001a"], 0xa8, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r1}, {0x2, 0x7, r1}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5, r4}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) ioprio_set$uid(0x3, r1, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a1", 0x1}], 0x1}], 0x1, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) [ 434.893537][T10640] fuse: Bad value for 'fd' 04:16:29 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:29 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x15) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r6 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r6, 0x10f, 0x86) sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'batadv_slave_1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4000) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x64, r5, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x64010102}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x800}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x3000}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_mreqsrc(r7, 0x0, 0x28, &(0x7f0000000000)={@private, @initdev, @dev}, &(0x7f0000000040)=0xc) 04:16:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000180)={0x0, 0x1000, 0x9, [], &(0x7f0000000100)=0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x4) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000280)={@multicast1, @broadcast, r5}, 0xc) ioctl$BLKROGET(r0, 0x80041284, &(0x7f00000000c0)) [ 435.372567][T10660] fuse: Bad value for 'fd' [ 435.446038][T10662] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 04:16:29 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:29 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {0x3}, 0xdee, 0x1, &(0x7f0000000000)={0x0, 0x16, 0x6, 0x6}, 0x8, 0x0, 0x8, 0x0, 0x80000000, 0x81, &(0x7f0000000040)="102658f20049277d2dd8647610b647"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="98000000000101040000000000000000020000001c0041800c00028005000100880000000c000280050001010208000200ac14141714000500fc5501000000000000000000040000000008000640000000000800074000"/105], 0x68}}, 0x0) [ 435.647433][T10669] fuse: Bad value for 'fd' 04:16:29 executing program 4: socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000002000, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953140c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a6"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) munlockall() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x1}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000001c0)={[{0x9, 0x3ff, 0xdf, 0x8, 0x1, 0x10, 0x1, 0x9, 0x5, 0x7, 0x9, 0xe, 0x2}, {0x7fff, 0x5, 0x7f, 0x72, 0x1, 0x3, 0x80, 0x6, 0x1, 0x5, 0x20, 0xdf, 0x1}, {0x5, 0x401, 0x7, 0x2, 0x7e, 0x4, 0x3f, 0x98, 0xe1, 0x8, 0x1, 0x8, 0x32c000}], 0x81}) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES16=r3], 0x18}, 0x1, 0x0, 0x0, 0x107e6b159ca23b65}, 0x4044004) close(r0) 04:16:29 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 435.927635][ C0] sd 0:0:1:0: [sg0] tag#2932 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.938248][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB: Test Unit Ready [ 435.945020][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.954877][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.964754][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.974677][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.984534][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.994395][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.004263][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.011086][T10678] fuse: Bad value for 'fd' [ 436.014146][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.014269][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.014390][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.014499][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.014611][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.014726][ C0] sd 0:0:1:0: [sg0] tag#2932 CDB[c0]: 00 00 00 00 00 00 00 00 [ 436.280156][ C0] sd 0:0:1:0: [sg0] tag#2933 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.290786][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB: Test Unit Ready [ 436.297529][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.307421][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.317378][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.327313][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.337219][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.347154][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.357086][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.367023][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.376953][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.386865][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.396820][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.406719][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.416646][ C0] sd 0:0:1:0: [sg0] tag#2933 CDB[c0]: 00 00 00 00 00 00 00 00 04:16:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:32 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x5, 0x0, 0x0, 0xffffffff, 0x10, 0x0, 0x0, 0x3], [0x1cc0, 0x0, 0x0, 0x6], [0x6]], [], [{0x0, 0x1, 0x0, 0x1}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x4002, 0x0) 04:16:32 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a00010a0000000000000000000000000a0003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x20000014}, 0x40000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:16:32 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x20000, 0x7) [ 438.212934][T10693] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 438.272065][T10698] fuse: Bad value for 'fd' 04:16:32 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x501100, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x400000) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r4, 0x0) socket$netlink(0x10, 0x3, 0xf) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x8010500c, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000c01}, 0x80) 04:16:32 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 438.487602][T10704] fuse: Invalid rootmode 04:16:32 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) ioctl(r0, 0x1, &(0x7f0000000280)="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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r8, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004b80)={0x0, 0x989680}) ioctl$int_in(r7, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r7, 0xa, 0x12) dup2(r7, r8) fcntl$setown(r7, 0x8, r6) tkill(r6, 0x15) [ 438.734081][T10708] fuse: Invalid rootmode 04:16:32 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 438.979537][T10715] fuse: Invalid rootmode 04:16:33 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000340), 0x2, 0xa) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = dup(r0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x1e, 0x4, 0x20000002) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f0000000200)=0x7fffffff) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r4, r6, 0x0, 0xa7fff) 04:16:33 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x16) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) unshare(0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() r4 = syz_open_procfs$namespace(r3, &(0x7f0000000400)='ns/uts\x00') socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r6, 0x1ff, 0x20}, &(0x7f0000000340)=0xc) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xb00008, 0x0) r7 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x52, 0x200) ioctl$EVIOCGID(r7, 0x80084502, &(0x7f0000000280)=""/152) setns(r4, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="300000000002ea0005736b85d03987c5be9af82b15baa9f01c2a29c607192cc2f1291c0009e02f55d47d05bba67828374a35d9a68b7b09c75059adba5f2fc85d33335e06cdba547a2f7e58114f1644f88f2422d8e7ee7c234cd8491b73a942c86bd6c6e359"], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0xa07a00, 0x0) [ 439.238752][ C1] sd 0:0:1:0: [sg0] tag#7093 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 439.249628][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB: Test Unit Ready [ 439.256476][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.266442][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.276464][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.286448][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.296348][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.306239][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.316254][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.326181][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.336451][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.346613][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.356520][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.366401][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.376280][ C1] sd 0:0:1:0: [sg0] tag#7093 CDB[c0]: 00 00 00 00 00 00 00 00 [ 439.623014][ C1] sd 0:0:1:0: [sg0] tag#7094 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 439.633731][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB: Test Unit Ready [ 439.640592][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.650517][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.660458][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.670352][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.680239][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.690135][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.700153][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.710261][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.720150][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.730044][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.740950][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.751217][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.761626][ C1] sd 0:0:1:0: [sg0] tag#7094 CDB[c0]: 00 00 00 00 00 00 00 00 04:16:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:35 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:35 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0xbc, 0x23, 0x829, 0x0, 0x25dfdbff, {0x2804, 0xe00000000000000}, [@nested={0xa8, 0x8f, 0x0, 0x1, [@generic="eec06e7f87ce21356a7c3453a5aab42316adcbb23be3e6b953517d2602ff89270814f076b056adeebe677e1f87dbfd9102aafa3ee986372713ee93fb1d438428780cffc96e4eb183819bda68dbd4ec", @generic="f1e6965edd146acf0567342edf7f99544f1bda1e13b8b289088700622eabeda7afc48a7fab9a0e47643d4cebca3e6cce218e5485f2d2df7ec66078ff6d136fc28d1183d6b5e063dab1d5577824fa83a2eff1a5dd51"]}]}, 0xbc}, 0x1, 0x60, 0x0, 0x4000}, 0x4) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000000)={0x2, 0x401, 0x7, 0x3, 0x6, 0x4, 0x7}) 04:16:35 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f0000000340), 0x2, 0xa) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = dup(r0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d42cffff633b27e59aa146175dd295a3f431d7728eded106736d173f0fc7ec6e26560000000049d2e148c6801d2c0945c08ba8c552fc99a74220076538f63acdfe80812db8c58ac31a0a81d750397b13274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e1fdae34bd5522d45cc36c2442eac2d224609aba9e6000000000200000000100000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d48ab51069f44a69a446bd63e1e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb39bdbb2768d25f196ab6f2d45421b94d878d0d9c2a5c704000000a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3c5aafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79f500f71d85bb1f1084e683b591fc2c8b8a38b7ee36afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7b538f0c886871080d0b88bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40d89147bc67990d3b754ca3b88608f2ea4b1fcd7c5325bc49c0db6a83686a87853e9b969b7b127029041a37a4786119e66ee408f33afc7e86f4fd5f861d2920da975c334bdc4c599cc52ab46ae956b1ded8e4b6beee489915eb3276a167476e89e766c244a00faeaef68756aff278b128db778269de789dcbb2a4c9e5b2d3bdcec961f108331e1e29ffff5f1e2a8059f5bb59ee66c957ea5743496c1cef20fa4752c1af404d879c2876ab034a12160099f4e9e001a20da57af0493dba75271aecb4c83765cbfe5f2c9ef0c87954764ad3e873fa299ad66bebdfa48292a8cfdc2c7c5d308b124a2a789ddeb27f3f7bf554a1267410c3446d27045fba74b96bd5c8426fa06107ff15b54599a0e350888bfc107aae36f6ca45f0ed2b88ccfee0a055b5ad77f0e26ab75f0ecfbbe8e70034905a3a1c81bb3ddd9c2f547d517b45fe3c38ae6f9e40a53e3e4deee9f052c44aa8f7365207a9ec66d2654f2b5de9bac8bb4dfd032eaa0515d6f31197738f944cdd51a242e323b4f5ec391d38e2486e723c9f6aeed558f44fabbf1da3aa2ff0b20842e67863474369c4962901777d296063beb55277a0f4d9fb2f4f96512cab86946784839a29883a38a33d83a1819ae1af0c076e7350286863aec3239111190b91474df95a1fd9f1286772031e0ab312744cdf5889388acb215fb0a7c25873886a0a308bed862e48741d6ffb60b452cdbec6ead9b0a769b8a479e2e343b4f0dbd719578826848772b592dd1eaebfdcbf7b4f604667d0d31ffb00c8e56bbf039d2ca7bf88d93ed34acf4c3bb2c1f2dd29ef59ca318270a8f4b96a32b4caa66899cbd9e939fc838c2bc807c5dceb725c45a02513b621f8b47117166400e3b89e5b1c6a359bcca985e541511810d9ad81a3ee172d7ccea1a3dbfad01be1d3e6d939ebe00f205dfaf81c690000000000000000000000000000000000003810ccb513be5a2618e7fb760e460ed69c694c9bc07862f30669e1d4db20ec2b38e3d4c7000000000b504aaa0871147393fc2f7cc84b3650b15b0818f2ff375fdb1f040185b0e78aba005bad922f"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x1e, 0x4, 0x20000002) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f0000000200)=0x7fffffff) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r4, r6, 0x0, 0xa7fff) 04:16:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) [ 441.407776][T10736] fuse: Bad value for 'rootmode' [ 441.464123][ C1] sd 0:0:1:0: [sg0] tag#7095 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.474787][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB: Test Unit Ready [ 441.481433][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.491772][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.502023][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.511818][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.521701][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.531982][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.541759][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.551640][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:16:35 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 441.561512][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.571636][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.581504][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.591418][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.601431][ C1] sd 0:0:1:0: [sg0] tag#7095 CDB[c0]: 00 00 00 00 00 00 00 00 04:16:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:35 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x345) r2 = socket(0x0, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)="53457a998aab8f7c6c1202c51345553231f8fd3cb5fd20bcc5a91341a299f2d753bcce988063ac97f358", 0x2a}, {&(0x7f0000000480)="f2dcd3a1e937d04a6dda8eea6d7dcc738c68b920a2a78a695077acf9bf86b13418607c410530b5d71e3104c7d353e01260d7f27fb10736fe9d623f48f9ee4decbab8c9f3f3a140a040c3707afa2b01f3b0d11ef09b004d9169ed6aa447f1dcbbd60c7807bc915332494ffbac48abd666fc72b4a83ec3a99050cbef14b224ae11d31fe019ebc9519617bcd363d103dc117ac55922337171073afe0832a41de90c3a8f2e4d6c8a631b51c4d3902bf389daa4", 0xb1}, {&(0x7f0000000540)="7d5647e2a9e315b8b587a4ffdcf925d36005295bfb48d29209c34fdf0afbb16996b652eec2908d33aa292408ff3409207b552eec78ea70a1e27d510c95ce82afb9ae10fd66163ae1644992b10d9d9fbdbb7cb735374b57d81f533eb662eb13187390e901d9c71a7794f77ece501fd97274aeb59db65cd1dfe3174fad66498a28cb7104bec31f6370940b021e2dace61d6c51aea7fbcb509eb5bf32c8376b50ff323b2ab8187089c8183c0ef61c939ba990a1494bdade98bd79", 0xb9}, {0x0}, {&(0x7f0000000040)="d45a01e2f04157bd727d4f75e8940506dccbd243da9af829c6b9ccaf5303f0bb37f840b82c0b23aa787d051bc81dc8e6f05f2abcf98c47e827c89df47edad23c2e2a99d8dae2d1403b8d221dd8", 0x4d}, {0x0}, {&(0x7f0000000180)="14a606090896523cf74bd7a57025a50a0c39", 0x12}, {&(0x7f00000006c0)="9893a65bf646e5af9a5ed5b43e501b0a99c387d857432b56d3e9226d8148db3842eb8d9ef35d613f6d7d3c82a13d151edfb1a56b3d6a7158ef6f4409161309a048bd8cc215b1fa1be179d16b94f5339489744cfef87e2de563998c60de5113adf92a883f0844a3314a6450198899734e", 0x70}], 0x8, &(0x7f0000000840)=[@iv={0x18}, @iv={0x70, 0x117, 0x2, 0x57, "1ef0eec5b3ffba384828ed06b9c0f69466bb6f93d9bd1c744a39f34c9afc614ffe32ff60806c1a6359eef2ebbd1aaa014321fd9d3a8f5abf443c523ec2b9b94655db52bff03875157afc353e7f6f670d09781a39b68c8f"}, @iv={0xe0, 0x117, 0x2, 0xca, "2b008c7836dc234da1f7b941e57b3f8f465317423968adc743ae3c5116c0fdf59fc1cbe109f3b735f9efb9682ce5a3d03c510eba62276ffe1a04073fc2731d3919a7ee1ec6901e9c949789ee6d9243d2654d0fdfcf88de34639afccf3bcc7d28940f4f1882ad8c01216ff18afa379bc8d094e5096bb39fedb486c7156a72e51f52ed3775664c7f2e0a5ff7fa810f56a14c1bc66dc2df9a67f97b40d8d75560143d9cc1015a4e0d2954cb1740d842f640654da4710ca0affd97eb6277b7b9c46e3cef2274bfc5b7d0f6c4"}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x10001}, @iv={0x18}], 0x1e0}, {0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)="011486565241d2d101ced75cfbd4e17d2e2914fa378a38fd741809c2a13b4fa3e1d92911bee8afcbe065759d1c5237077cd146e81a60b6235474d8f4103430bee5abcf2f213b121e4de7b4c0fc0da19b88e795a94dc2407c10f9f5b80f9833d5952709a828", 0x65}, {&(0x7f0000000c40)}], 0x2, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@op={0x18}, @assoc={0x18}, @assoc={0x18}], 0x48}, {0x0, 0x0, &(0x7f0000002180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)}, {0x0}, {0x0}, {0x0}, {&(0x7f00000020c0)="5ff8208345f2aece3e651151ff5532e7838cd402878925a202db351e4720e06768cafce798ae36cfaf6de74f44dece4a0651e8008cdf052f34b2eeaed5e4244e8493337a9c9bdb29b7dcc9274ef913f49a75ed4343ee84ca53cf609b7d0258ad0b6fa7874387598cb3ce4b3c327fbec1163f7f297681d71a0fd8bbe0fe049d80296aa5", 0x83}], 0x8}, {0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002280)="6806ef9f7c486d163b3a3ccfedd190ed624504e13ea4f63f824d305b0a1b448e0622be324eaaa7d8faaf6455476bf2c0e5a9476d517ebb525a3a4f3df2ee", 0x3e}, {0x0}, {0x0}], 0x3, &(0x7f00000026c0)=[@assoc={0x18}, @iv={0x18}, @iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x78}], 0x5, 0x20000010) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000280)={0x80000000}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000200)=""/71, &(0x7f0000000140)=0x47) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 441.877826][T10751] fuse: Bad value for 'rootmode' 04:16:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002f00ffffff7f000000003c00050000001a7dbaeebfc3e6815426b404642a9888fd5ddcfdcc7364001bbb7235b7f0b55b502ab2cbe8e94e0100008000000000f44b1d1491a00326aba61ec8d52e0b1586c13552a73d2ae3910c548c57fc0a78414bf47155d52107c8d37551b41eac363a", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x5c, 0x2, [@TCA_FW_ACT={0x58, 0x4, [@m_simple={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xc, 0x3, 'tcindex\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x88}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:16:35 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 442.118756][T10757] fuse: Bad value for 'rootmode' [ 442.196690][T10758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:16:36 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 442.267868][T10761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:16:36 executing program 4: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000640)="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", 0x199, r1) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000100), 0x4) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r4, r2}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={'crc32-generic\x00'}}) [ 442.530239][T10765] fuse: Unknown parameter 'use00000000000000000000' 04:16:36 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 442.879140][T10772] fuse: Unknown parameter 'use00000000000000000000' 04:16:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0xf793, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000010000000000000000000000000000010", @ANYRESOCT=r3, @ANYRESOCT=r4], 0x2c}, 0x1, 0x0, 0x0, 0x20000011}, 0x80) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) 04:16:37 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:37 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="b87f3f5ddb1a3a7404e3954ce09b5c7f454c464e00002ea25a000080b738008220000000cf6e08829667949e1dc1e629901fde1cdb76447d187e3f7ad4b82e3b23b8f7ccb262b5c5720e1c3475868981c322908012d1c5df9685ce24fba350d63ec6764dc57edd6282f1933c917d4cc765dea185c36a9cb56ebf26d2e3fb20483ccb0cc5f76c059792ec865c9400"/155], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0xd, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00') ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000200)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x400000030ca00, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r4, 0x8008f511, &(0x7f0000000100)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r5, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3fe745bae70ddd8a976a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a99168462292e8ca1305d98f6f34928e942f6a69b165b7e8ef544860020a4f5863aeb76ac8c6688583ae0b9b271f5612128ec497bc07c5ad1bcd925f44421a1bda40cfca43cd939ca4cb1f1385be514b935"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f00000001c0)={0x0, 0x0, 0x100, 0x3, {0x1, 0x1, 0xfffff1dc}}) [ 443.334947][T10780] fuse: Unknown parameter 'use00000000000000000000' 04:16:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:38 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x4e21, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 04:16:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:38 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r0, &(0x7f0000000040)='stack\x00') r1 = socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "cd6916d6c2a7adb6fd3941e449cabb1e2c4e9e7bf6415f3639376c83b5ef76966b78a71e3fcae6c3196330d75157dda8148443a14310f106bca5f97ecff2cc292460ab932908c701d60b7d99e028061e8842375fc9269e883319fcb3d1ac613c000f5bb1cebca8ebe687edc8842d663d41f8dfcccd48c796266c8d54daffed8e"}, 0x84) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x902, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000180)={{0x1, @name="df5df192a9cc1d05b3ae554e9f3542f301450d587d3f5c0e3bbf231b5c8a9b44"}, 0x8, 0xffff, 0x56ad}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) fsetxattr$security_evm(r3, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "9d9ea7f73d0f14640742e016b98453"}, 0x10, 0x2) clone(0x2200, &(0x7f0000000240)="2ec364c6d36d3da48b1a1c74ed35f2d45157c344c9f038e18546d750b7f8a0b0e29a2c595a28c7798c36d3636280ecbb07bcc748bc0bf83c85bec1e7700dd128ef06b3746b975d3da74560099d7ccd9339513b6b39c4afc09abf372eef0ea90d832c8c036d65b1e7ba55da0b9b86ba349d2523fb04e904ce980d001b3b9c7ae9fb1e6aa549d3f48fcc624eef679354a21fab220e22c7", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="cfd63ecff9a9fe96aa889fdcfa93eaad9afc52bfcb2caf451a84dce4a22539664a29477dedcc2efc65e4c45550b1420dbd5199ee2e46351d275b971395c22146b425e09308123cdf96c48afa4de9df7cd66a240fe0eef80c15f661f7f876e66bd13664b57968343b3c7c4b53795bbd905bf20b4cb4985bfc594c74550b7ec59650a7929bcfd8e1fc68a4") mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x80, 0x20) r4 = creat(&(0x7f0000000480)='./file1\x00', 0x0) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00000004c0)=0x2, 0x2) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) r5 = syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x6, 0x0) write$FUSE_WRITE(r5, &(0x7f0000000540)={0x18, 0x0, 0x2, {0x37f}}, 0x18) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x40800, 0x0) ioctl$UI_DEV_DESTROY(r6, 0x5502) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r7, 0x8004745a, &(0x7f0000000600)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) 04:16:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r4, 0x7ba64702f20392f, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 04:16:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERY_INTVL={0xc}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}}, 0x0) r8 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r8, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ioctl$SNDCTL_DSP_POST(r8, 0x5008, 0x0) 04:16:38 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 444.940650][T10805] fuse: Unknown parameter 'user_i00000000000000000000' [ 444.990472][T10807] bond0: (slave bridge1): Enslaving as an active interface with an up link 04:16:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x100000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 04:16:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 445.194931][T10812] bond0: (slave bridge2): Enslaving as an active interface with an up link 04:16:39 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) set_mempolicy(0x0, &(0x7f0000000140)=0xfd, 0x2) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/223, 0xdf}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="459e81123973836821c64be75f27aab14be7c9b6e9dc1a9d3f515ca2b1a47206f9f994", 0x23, 0x884, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f0000000180)) socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0xcd, "89a647be733de3a5263dda33e8120974cde9bf7d416541e3869b3cee63b34fb446850756071aa4bc2ea4a540f51bd012601a10369f376fbe66c39bd3fe5f6c5bf983b4cdd049b61d0a1aac9c7e4674b0fca4ff5dbd94fd35b3daba984f936e6aa93f0fad8209aa7fd6741e69c73238f4ed5c36da2ecf8249b936eb0c46a2daefa85b9d2d757d39fde026bebe7fc91da6ec85abd98774c9d090daf4fccc3e019ec7be4db34b2918e6f69f870286c3325dbbaca49823cc11e6c38b3448b89f4fcd5f11f3fc112149d451b73926f1"}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r2, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, 0x0, &(0x7f0000000040)) mremap(&(0x7f0000298000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f000011a000/0x3000)=nil) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettaction={0x1c, 0x32, 0x1, 0x70bd28, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) [ 445.395504][T10823] fuse: Unknown parameter 'user_i00000000000000000000' 04:16:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x54, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c}, @CTA_EXPECT_MASK={0x4}]}, 0x54}}, 0x0) [ 445.735934][T10832] fuse: Unknown parameter 'user_i00000000000000000000' [ 445.743568][T10829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 445.753012][T10829] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 446.091503][T10834] IPVS: ftp: loaded support on port[0] = 21 [ 446.532803][T10834] chnl_net:caif_netlink_parms(): no params data found [ 446.798008][T10834] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.806031][T10834] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.814945][T10834] device bridge_slave_0 entered promiscuous mode [ 446.832811][T10834] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.840042][T10834] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.849837][T10834] device bridge_slave_1 entered promiscuous mode [ 446.946421][T10834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.961825][T10834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 447.018525][T10834] team0: Port device team_slave_0 added [ 447.028419][T10834] team0: Port device team_slave_1 added [ 447.085531][T10834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 447.093966][T10834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.120178][T10834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 447.137464][T10834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 447.145953][T10834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.172049][T10834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.279236][T10834] device hsr_slave_0 entered promiscuous mode [ 447.323460][T10834] device hsr_slave_1 entered promiscuous mode [ 447.362108][T10834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 447.369780][T10834] Cannot create hsr debugfs directory [ 447.595725][T10834] netdevsim netdevsim5 netdevsim0: renamed from eth0 04:16:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:41 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'team0\x00'}, @IFLA_TARGET_NETNSID={0x8}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x49249249249265a, 0x0) [ 447.645389][T10834] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 447.744655][T11044] fuse: Unknown parameter 'user_id00000000000000000000' [ 447.764356][T10834] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 447.861270][T10834] netdevsim netdevsim5 netdevsim3: renamed from eth3 04:16:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) [ 448.277947][T10834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.318317][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.327574][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.358765][T10834] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.394769][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.405649][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.415401][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.422673][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.522681][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.532511][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.542681][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.554070][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.561320][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.570412][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 448.581460][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 448.624854][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 448.635625][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 448.651139][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 448.661518][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 448.672273][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 448.693814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 448.703681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.746915][T10834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 448.760466][T10834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 448.784279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 448.794228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.870611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 448.879671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 448.912594][T10834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.988665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 448.998987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.080061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.090510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.106778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.116113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.129172][T10834] device veth0_vlan entered promiscuous mode [ 449.204806][T10834] device veth1_vlan entered promiscuous mode [ 449.330392][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.341224][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.369307][T10834] device veth0_macvtap entered promiscuous mode [ 449.398851][T10834] device veth1_macvtap entered promiscuous mode [ 449.484704][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.495329][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.505576][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.516171][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.526192][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.537650][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.547622][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.558172][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.568138][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 449.578691][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.593383][T10834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.604542][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 449.614480][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 449.624378][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 449.634754][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 449.661527][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.672207][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.684407][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.694979][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.704981][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.715546][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.725612][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.736272][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.746278][T10834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 449.756851][T10834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.771317][T10834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 449.782449][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 449.792931][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 450.082554][T11065] Unknown ioctl 21762 [ 450.158690][T11067] Unknown ioctl 21762 04:16:44 executing program 5: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) listen(r2, 0x0) 04:16:44 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 04:16:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0xffff) [ 450.331463][T11072] fuse: Unknown parameter 'user_id00000000000000000000' 04:16:44 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:44 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000480)='/dev/input/mice\x00', 0x2) write$P9_RCREATE(r0, 0x0, 0x0) 04:16:44 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)='\b') epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000001500000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}], 0x1}, 0x4004045) ioctl$int_in(r4, 0x5421, &(0x7f0000000100)=0x3) splice(r4, 0x0, r3, 0x0, 0x60000, 0x0) [ 450.711742][T11083] fuse: Unknown parameter 'user_id00000000000000000000' 04:16:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:44 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff020}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x0, 0x6, "80633be7"}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@remote}, {@local}]}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 04:16:44 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 451.109093][T11096] fuse: Bad value for 'fd' 04:16:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:45 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000200)='1', 0x1}], 0x2) 04:16:45 executing program 5: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 04:16:45 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 451.402347][T11104] fuse: Bad value for 'fd' [ 451.470498][T11109] new mount options do not match the existing superblock, will be ignored 04:16:45 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:45 executing program 5: clone(0x8800300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r4 = gettid() tkill(r4, 0x8001004000000016) 04:16:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705deffff3f07a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x38, 0x2, [@TCA_RSVP_ACT={0x34, 0x6, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 451.874551][T11116] fuse: Bad value for 'fd' [ 452.011075][T11123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:16:46 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 452.142837][T11134] fuse: Bad value for 'fd' 04:16:46 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 452.377635][T11136] fuse: Bad value for 'fd' 04:16:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:48 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x202, 0x0) connect$l2tp(r4, &(0x7f0000000380)={0x2, 0x0, @rand_addr=0x64010100, 0x2}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_ACT={0x20, 0x9, 0x0, 0x1, [@m_ipt={0x1c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}]}, {0x4}}}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:16:48 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 454.237716][T11152] device veth4 entered promiscuous mode [ 454.263460][T11155] fuse: Bad value for 'fd' 04:16:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) 04:16:48 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, r0, 0xf2b, 0x0, 0x0, {0x15}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x120}]}, 0x20}}, 0x0) 04:16:48 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x48}}, 0x0) [ 454.649540][T11169] netlink: 'syz-executor.4': attribute type 288 has an invalid length. [ 454.670823][T11167] fuse: Unknown parameter '0x0000000000000003' [ 454.699360][T11172] netlink: 'syz-executor.4': attribute type 288 has an invalid length. [ 454.747899][T11173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:16:48 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x2, "eaa836", 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x3580}}}}}}}, 0x0) [ 454.817467][T11181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:16:48 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:48 executing program 4: socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0xe, 0x1, 0x0, [{@broadcast}, {@remote}, {@empty}]}]}}}], 0x30, 0x5}, 0x0) [ 454.990334][T11182] device veth9 entered promiscuous mode [ 455.053484][T11182] device veth7 entered promiscuous mode [ 455.129364][T11173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 455.134688][T11193] fuse: Unknown parameter '0x0000000000000003' 04:16:49 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x47f9c00484f02fbe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b643a3a423a0933e82e0d15670975083a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 04:16:49 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 455.375212][T11203] libceph: resolve 'd' (ret=-3): failed [ 455.381023][T11203] libceph: Failed to parse monitor IPs: -3 [ 455.411031][T11206] libceph: resolve 'd' (ret=-3): failed [ 455.416901][T11206] libceph: Failed to parse monitor IPs: -3 [ 455.440166][T11208] fuse: Unknown parameter '0x0000000000000003' 04:16:51 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x47f9c00484f02fbe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b643a3a423a0933e82e0d15670975083a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 04:16:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) [ 457.298403][T11220] libceph: resolve 'd' (ret=-3): failed [ 457.304394][T11220] libceph: Failed to parse monitor IPs: -3 04:16:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:51 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008000, &(0x7f000031e000), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/160, 0xa0}], 0x1, 0x200000000001f6) 04:16:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x9a}}]}, 0x24}}, 0x0) 04:16:51 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x47f9c00484f02fbe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b643a3a423a0933e82e0d15670975083a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 457.815659][T11230] libceph: resolve 'd' (ret=-3): failed [ 457.821488][T11230] libceph: Failed to parse monitor IPs: -3 [ 457.889395][T11235] fuse: Unknown parameter '0x0000000000000003' 04:16:52 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:52 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x47f9c00484f02fbe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="5b643a3a423a0933e82e0d15670975083a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 04:16:52 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6ad) ioctl$TCFLSH(r4, 0x540b, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) io_submit(r5, 0x0, 0x0) io_submit(r5, 0x2, &(0x7f0000002400)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r1, &(0x7f0000000000)="98", 0x1}, 0x0]) [ 458.118814][T11243] fuse: Unknown parameter '0x0000000000000003' [ 458.130232][T11242] libceph: resolve 'd' (ret=-3): failed [ 458.136166][T11242] libceph: Failed to parse monitor IPs: -3 04:16:52 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:52 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000229000/0x3000)=nil, &(0x7f0000227000/0x4000)=nil, &(0x7f0000e14000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000e14000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) [ 458.310498][T11250] fuse: Unknown parameter '0x0000000000000003' 04:16:52 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) [ 458.597461][T11258] fuse: Unknown parameter 'fd0x0000000000000003' 04:16:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="34010000100005070000000000ffffffe4000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x18, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:16:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x10000000004) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:16:54 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 04:16:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) [ 460.963282][T11279] fuse: Unknown parameter 'fd0x0000000000000003' [ 460.998536][T11283] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 461.007194][T11283] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 04:16:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:55 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:55 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000300)="05", 0x1, r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r2, r1}, &(0x7f00000004c0)=""/112, 0x70, &(0x7f0000000080)={&(0x7f0000000040)={'blake2b-512\x00'}}) 04:16:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x0, 0x1}, 0x40) 04:16:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x120, 0x120, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x13c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 461.459059][T11311] fuse: Unknown parameter 'fd0x0000000000000003' 04:16:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="34010000100005070000000000ffffffe4000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x18, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:16:58 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(0x0, &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfa03, 0x0, {}, {r2}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cfa5b2b020000b62dce8100"}}, 0x80}}, 0x0) [ 464.159730][T11335] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 464.168292][T11335] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 04:16:58 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(0x0, &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:16:58 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 04:16:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="34010000100005070000000000ffffffe4000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca000018000400ea7f2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x18, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:16:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x81, 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 04:16:58 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(0x0, &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:16:58 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 464.789191][T11357] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 464.797820][T11357] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. 04:16:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="ae4a56b3b0022cc93960059e06755476cb57620273f1b57ec8e19ebf7e5effc0a5314330e27c0f5fb9bc407a91756332", 0x30}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8002bd103e3e858f17688366da0ca814b0f6c32254d9ec4ddcfba0ab8331e514bce53de23aab35f3", 0x28}], 0x1}}], 0x2, 0x0) 04:17:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:01 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="34010000100005070000000000ffffffe4000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x18, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:17:01 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180021c516c06fac620d14001c140000fe000001"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:17:01 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:17:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x12}) [ 467.282094][T11392] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 467.290458][T11392] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.2'. [ 467.428468][T11402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:17:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:01 executing program 4: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r1 = shmat(r0, &(0x7f0000db0000/0x1000)=nil, 0x5000) mremap(&(0x7f0000fac000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000fe8000/0x3000)=nil) shmdt(r1) 04:17:01 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:17:02 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) 04:17:02 executing program 4: unshare(0x8000200) shmget(0x2, 0x13000, 0x220, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 04:17:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x10) close(r1) [ 468.233007][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 468.304339][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:17:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:04 executing program 5: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0x0, 0x0, 0xe1], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffffffa005000000000000"}]}}}}}}, 0x0) 04:17:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700000000e400000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012800a000100767863616e"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010000000000000000de01000000", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600df0a"], 0x18}}, 0x0) 04:17:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:04 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, &(0x7f0000000000)=0x5002000) 04:17:04 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) [ 470.442891][T11455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 470.451600][T11449] IPVS: ftp: loaded support on port[0] = 21 04:17:04 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 04:17:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:04 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x3d0, 0x1e0, 0x1e0, 0x278, 0x98, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'veth1_macvtap\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 04:17:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700000000e400000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012800a000100767863616e"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010000000000000000de01000000", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600df0a"], 0x18}}, 0x0) 04:17:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x20000, 0x7) [ 470.929158][T11492] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 470.941142][T11492] xt_TPROXY: Can be used only with -p tcp or -p udp [ 471.018202][T11499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:17:05 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xd, @vbi}) [ 471.833440][T11449] IPVS: ftp: loaded support on port[0] = 21 [ 472.285106][ T8530] tipc: TX() has been purged, node left! 04:17:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x20000, 0x7) 04:17:07 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 04:17:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700000000e400000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012800a000100767863616e"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010000000000000000de01000000", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600df0a"], 0x18}}, 0x0) 04:17:07 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_buf(r0, 0x107, 0xc, &(0x7f0000651000)=""/228, &(0x7f0000000100)=0xe4) 04:17:07 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, &(0x7f0000000000)=0x5002000) [ 473.680316][T11558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:17:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x20000, 0x7) [ 473.739108][T11569] IPVS: ftp: loaded support on port[0] = 21 [ 473.914371][ T8530] tipc: TX() has been purged, node left! 04:17:07 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 04:17:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') lseek(r2, 0x0, 0x0) 04:17:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700000000e400000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012800a000100767863616e"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010000000000000000de01000000", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600df0a"], 0x18}}, 0x0) 04:17:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) [ 474.202532][T11605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:17:08 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) [ 476.255181][ T8530] tipc: TX() has been purged, node left! 04:17:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 04:17:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1c, &(0x7f00000001c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:17:10 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000002c0)={0x2, "56c2e740bf0ac78c78ce7b7994ae435e8f6b5ff9a240d2373feab96fa58016f5"}) 04:17:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:10 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, &(0x7f0000000000)=0x5002000) [ 476.826172][T11636] IPVS: ftp: loaded support on port[0] = 21 [ 476.939348][T11644] VFS: Warning: syz-executor.5 using old stat() call. Recompile your binary. 04:17:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) [ 477.144975][T11673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:17:11 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @none}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="0500000023002f0000068908ac14140de00000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x2c}, {&(0x7f00000001c0)="37a6194068182927861b29610bd751b8", 0x10}], 0x2, 0x0, 0x0, 0x50}, 0x0) 04:17:11 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:11 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) [ 477.417955][T11685] ptrace attach of "/root/syz-executor.1"[11684] was attempted by "/root/syz-executor.1"[11685] 04:17:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x8001) 04:17:11 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 477.587202][T11689] ptrace attach of "/root/syz-executor.1"[11688] was attempted by "/root/syz-executor.1"[11689] [ 479.082269][ T8530] tipc: TX() has been purged, node left! 04:17:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 04:17:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000c, 0x11, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)) 04:17:13 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, &(0x7f0000000000)=0x5002000) 04:17:13 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x93, 0x0, &(0x7f0000000000)) [ 479.979688][T11710] IPVS: ftp: loaded support on port[0] = 21 04:17:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="f6f18cbc"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:17:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') lseek(r0, 0x17e, 0x0) 04:17:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x3, @in=@multicast1, 0x0, 0x4}]}]}, 0x16c}}, 0x0) 04:17:14 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x7, 0xe4c}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 04:17:14 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 482.275085][ T8502] tipc: TX() has been purged, node left! 04:17:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/105, 0x69) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:17:17 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x7, 0xe4c}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 04:17:17 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 04:17:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x600000487, 0x0, 0x10a]}) 04:17:17 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b5b073b0037300000000000000000000072"], 0x12) 04:17:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:17 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x7, 0xe4c}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 04:17:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:17 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x121801) r1 = dup(r0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000ae172, 0xffffffffffffffff, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) 04:17:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:17 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040), 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000240)={0x81, {{0x2, 0x4e23, @broadcast}}}, 0x88) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 04:17:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="39a92900c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f01541424240f090f013a360f06c4c18d72d683b9600200000f32", 0x4b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffff7ffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:17:18 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x7, 0xe4c}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 04:17:18 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x40001, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x11, r1, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045009, &(0x7f0000000000)) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:17:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:17:18 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x8001) read(r0, 0x0, 0x0) 04:17:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0}], 0x1, 0x0) 04:17:18 executing program 2: r0 = getpid() pidfd_open(r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x2000000000000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x40084503, &(0x7f0000ffcffc)) 04:17:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000000a1400012cbd7000fcdbdf250800010002ebffff070001000000000000000001326827c3b136346e00000000000066c9c398fbd553a2a1f3cd15a439b8ea446476a48961bc6704198eba664b9e58c7ff46d4b59cb8879890ac7925cf24554dab9c11dc4907187f7c9c0cb50f72fc01fef72489b72e36efbab54a35d9018a42f6a69b165b7e8ef544860000"], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x48005) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000, 0x7) 04:17:20 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8 \x00N\xc0\xa3\x8b\xf0\x98\xce\xba\xe5\x96\xabC\xda\x1c\xf4\x97\xac#\n\xffJ%\xe4)N\xfd\xd3\xd0\xd8\xdck\xfb\xd1\xd8Ul\x9d#x\x83\xe4\x89\xb0\x17J\x03rkP\x13\x97C\x96\xdeG\xe7\xd9S\xc2\xab-\x81\xf8\xcd\xfaq\xdfBr\xaf&D\xab\x98+m\xbd=y\x84~\xb3\xfeR\xe8\xa2\xd0Tm\xbc\xfa\x8e\x9b\xad\xa2y\x06A\xd5\xd9\xadE\x94\bN\x14\xe4\x81\x1fc4\x00k\x02\x00\x00\x00sW\x19\xca\n5\x92\xe398\x12\xe9h\xacf\x1aW_\xea\xb4?U\nX\xefc\xda\x90\xe5d\x0f\xcePK\xe4\xcb\x92\xf1$\xe8\x96\x0f?\xe17O\a\xa1jt]\xf3B\x17=\xab\x12\xa4\xf5\x1d\xa4\x1e\x9d~O\xa4\x8b\xf0\xd6\'JC?\x98\xcf5\xae\xd7R\xc2B\x18T\f\x97M\xf9\xc3J+>\xed\x86\xec\x8b\r\x90\x8a,>\x92\xcf\xb1\x82k\xf0\x19CA%\fH\xaf8\x12L \xe4\t=dW\x00\x00\x00\x00\x00\xb3\x8e\xf4m;?\xf0\xf1]\xe07\xba7\xa4\xa3\xa1\x04\x00'/290, 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1c0, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'tunl0\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x220) 04:17:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001600)="1cb3b38b7fdc107f20605ed5c478fc97e5528d8d5e0e5526ced10b2f1de1d9a5919b384a", 0x24}], 0x1) 04:17:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0}], 0x1, 0x0) 04:17:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0xfffffffc}, {0x1c}, {0x6}]}) 04:17:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x380000, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x20000000, 0xff00, 0x0}], 0x1, 0x0) 04:17:21 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) [ 487.598950][T11884] ===================================================== [ 487.605949][T11884] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x94a1/0x97a0 [ 487.613278][T11884] CPU: 0 PID: 11884 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 487.622084][T11884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.632156][T11884] Call Trace: [ 487.635479][T11884] dump_stack+0x1df/0x240 [ 487.639839][T11884] kmsan_report+0xf7/0x1e0 [ 487.644293][T11884] __msan_warning+0x58/0xa0 [ 487.648833][T11884] ___bpf_prog_run+0x94a1/0x97a0 [ 487.653803][T11884] ? kmsan_get_metadata+0x11d/0x180 [ 487.659034][T11884] ? kmsan_internal_set_origin+0x75/0xb0 [ 487.664716][T11884] __bpf_prog_run32+0x101/0x170 [ 487.669610][T11884] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.675455][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 487.680604][T11884] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.686443][T11884] ? ___bpf_prog_run+0x97a0/0x97a0 [ 487.691591][T11884] __seccomp_filter+0x59e/0x2720 [ 487.696597][T11884] ? kmsan_get_metadata+0x11d/0x180 [ 487.701825][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 487.706969][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 487.712120][T11884] __secure_computing+0x1fa/0x380 [ 487.717190][T11884] syscall_trace_enter+0x63b/0xe10 [ 487.722371][T11884] do_syscall_64+0x54/0x150 [ 487.726916][T11884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.732832][T11884] RIP: 0033:0x45f01a [ 487.736755][T11884] Code: Bad RIP value. [ 487.740834][T11884] RSP: 002b:00007fe241517c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 487.749262][T11884] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 487.757252][T11884] RDX: 0000000000028d4b RSI: 00007fe241517c60 RDI: 0000000000000001 [ 487.765238][T11884] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 487.773249][T11884] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 487.781246][T11884] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 487.789249][T11884] [ 487.791579][T11884] Uninit was stored to memory at: [ 487.796622][T11884] kmsan_internal_chain_origin+0xad/0x130 [ 487.802359][T11884] __msan_chain_origin+0x50/0x90 [ 487.807323][T11884] ___bpf_prog_run+0x6c64/0x97a0 [ 487.812285][T11884] __bpf_prog_run32+0x101/0x170 [ 487.817165][T11884] __seccomp_filter+0x59e/0x2720 [ 487.822127][T11884] __secure_computing+0x1fa/0x380 [ 487.827173][T11884] syscall_trace_enter+0x63b/0xe10 [ 487.832310][T11884] do_syscall_64+0x54/0x150 [ 487.836841][T11884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.842735][T11884] [ 487.845077][T11884] Local variable ----regs@__bpf_prog_run32 created at: [ 487.851951][T11884] __bpf_prog_run32+0x87/0x170 [ 487.856747][T11884] __bpf_prog_run32+0x87/0x170 [ 487.861521][T11884] ===================================================== [ 487.868463][T11884] Disabling lock debugging due to kernel taint [ 487.874629][T11884] Kernel panic - not syncing: panic_on_warn set ... [ 487.881252][T11884] CPU: 0 PID: 11884 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 487.891344][T11884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.901419][T11884] Call Trace: [ 487.904751][T11884] dump_stack+0x1df/0x240 [ 487.909122][T11884] panic+0x3d5/0xc3e [ 487.913087][T11884] kmsan_report+0x1df/0x1e0 [ 487.917632][T11884] __msan_warning+0x58/0xa0 [ 487.922176][T11884] ___bpf_prog_run+0x94a1/0x97a0 [ 487.927148][T11884] ? kmsan_get_metadata+0x11d/0x180 [ 487.932391][T11884] ? kmsan_internal_set_origin+0x75/0xb0 [ 487.938078][T11884] __bpf_prog_run32+0x101/0x170 [ 487.942979][T11884] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.948818][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 487.953963][T11884] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.959801][T11884] ? ___bpf_prog_run+0x97a0/0x97a0 [ 487.964949][T11884] __seccomp_filter+0x59e/0x2720 [ 487.969957][T11884] ? kmsan_get_metadata+0x11d/0x180 [ 487.975200][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 487.980348][T11884] ? kmsan_get_metadata+0x4f/0x180 [ 487.985513][T11884] __secure_computing+0x1fa/0x380 [ 487.990581][T11884] syscall_trace_enter+0x63b/0xe10 [ 487.995759][T11884] do_syscall_64+0x54/0x150 [ 488.000302][T11884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 488.006220][T11884] RIP: 0033:0x45f01a [ 488.010119][T11884] Code: Bad RIP value. [ 488.014200][T11884] RSP: 002b:00007fe241517c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 488.022631][T11884] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 488.030624][T11884] RDX: 0000000000028d4b RSI: 00007fe241517c60 RDI: 0000000000000001 [ 488.038636][T11884] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 488.046628][T11884] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 488.054620][T11884] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 488.063667][T11884] Kernel Offset: 0x19800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 488.075340][T11884] Rebooting in 86400 seconds..