0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:39 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mlock(&(0x7f000099f000/0x2000)=nil, 0x2000) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 22:33:39 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0, &(0x7f0000000240)=0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x2, 0x0, 0x0) r6 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) r7 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x2, 0x0, 0x0) r8 = io_uring_setup(0x6f6a, &(0x7f00000046c0)={0x0, 0x526, 0x4, 0x2, 0x13e}) r9 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r9, 0x65, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000480)="ef564491b6692eb7749d280676d8ba30", 0x10}, {&(0x7f0000000640)="13d25e24c3dff58ea435f654aef6cadc1ec87eb6670a001b190f0d0d2e7875be45903e34a6201f68dca63b89edcf9b9281d82160392074d86433ed493f8ed84dbf89110759fdbb37107429f10e69c44f1e7c47e8e11df82ec2afcd8cfb21a08ff1ae98c4b5c7f1fc8c732c9738d4df3759044b013608a05994f340cc950f12d9ff1fb767392ab1b3a20747efc377f7e6c5adb4954b664bf248760e259ae8019cebd898381246c8e8acfe13e7d8927b7e45c4c16e422579bf92d0850e5c53d0445284f010ebc3badaf9603d26be954342bfe2bfe135b64d55be095bf32de9995ca3", 0xe1}, {&(0x7f0000000740)="592e2a3c217f755954d6795ae345adb900402803f19c01ee44c571ea208d0bd299f7ea8bbbbce35e65798f03d5bd719b7d478ac80a708304067a6d2fc1f62e3a80454be4985ad8c563cf9d7b3808ad4e0d9c5f1a7f35b02298fc73ed90db037c50bc00af0e0ff3aed80ce47c42e6e27097503328d47b1db23fcc8a113c3f78e0b8582d8b12f330dae52cebef8b0b51", 0x8f}, {&(0x7f0000000800)="723bd7c165e14eff7add78ee3e196fe0541a714056b63d26e6a28e2fe342125d5c1182a284ae60aeeee71c956dad774b6550fe3d064c426f5c553b7d0daa27b36bf0e4c3de9d4ad82ebfe5527283b38eb5117664d677d1f4431fdfe98052a1d650254a0984cfc4588fe052a7fbacb4490e3dfe883e6ecf4bbb0fbdeb92416691d3a16d0c912c2ff69774406f06b080ba721c93048c1d3f8c61c2b691166c27420d95861225395958450445e9b506030e", 0xb0}, {&(0x7f00000008c0)="fde127bdc855c9f1c28b02c48cbf6dab7f3c6cc099a36a92d52f2377b05f0516c494c0", 0x23}], 0x5, &(0x7f0000000a00)=[@rights={{0x38, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38, 0x40010}}, {{&(0x7f0000000a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000ac0)="db52b688e0e37d41dcba4c9db6a0c447b3175a3f4d59f66f25e12e10397e75da8a0910592301ab27b6f95d5a7f00b6bab77db0172759d895de87a3cebda77fb5895a9b4c4149b926fddcc1e458746bb6a9b9ff6207cc5b478169b44f6f869aa183a07dd6b36f77e24c35b941cf8dac2bc750399679cebb6ea286192ea87c5ab05ce4240d33e5e3e6c7d6ee40c5f7f0d52c3c8e606252aa623a2992d10a625fdecb77b8f4ed13686b391e5bd0638e1b949032cc4aac1a1131bc252ffc2bdc60a1b95e91894781c89de7acbf47f4217c356fcf8eecbdee7c5c7ad55020937a08e83a648f6a122e9e12a6a90c454adbad8d9e768350a0", 0xf5}, {&(0x7f0000000bc0)="85eba9287a69a3182d5d4d90cc3e9f4b42c23bb22ee1965dff47db2f24b60250bde3d2daf51f801352d0da1d0d4966abb1ba4e333de6f8e844c5fab157ee6209e1b3d818dcb77a274980c3859090a8ba7d9b0ed81446ddc470d546a2b980c97c91706266a01c88a5ebc54ec7027177", 0x6f}], 0x2, 0x0, 0x0, 0x4004040}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="28bdee275887869dcca745b7336998376980248401951e29fa05fb09d9f6e9d61ea345e2779666dd4529ca9041245db7ace603c5f3977b0ad0b8c55ac231f9ec0cbd99f9db105423a0bb2b3c953b2b2619fc834cf1eba7a01efc20569dd77b13f0fc0fc82bfe6ef974ce3cecbad00e1f68b2bf9a62b203b1537c6c44ca48562ce9aee885ff18f28615531c3fc7f68f95df173b2a765d6a159fb320180c6df4c38e786a45328d2f8e2f6dcdc3cdef93464d", 0xb1}, {&(0x7f0000001d40)="8e49b20323d1264cdd4886a9fa05b9e6de5787bc5053835fad4076a1b4f7557c12b135512a9ff3bdbe8d153a8cdbac00b9fc66b415124b5c6f35564ea9ffc2da4133806bae5675fad6b821dccefe18917ebb34e87be70a21e26a8ab8a2c894f330944113df1709a9780678310fa4e34a", 0x70}, {&(0x7f0000001dc0)="b7f4bb668bd116b33191", 0xa}, {&(0x7f0000001e00)="cae5831f1ceef3e103ee2a7a0609dc4789d97036e85c22ad71a52cc15e8264113ebd1736503306567f9034f4946647747ff99ec7956e36508fdc1e8126489d0df3bfeb53b04ab55d65f399aed0ee63cf70e38d679de002eebb70bfa8b87ec97cf681400e9890ec6f24062168a009ebf4d9adca7383d40534624edc298828ddf593d1a13266f9d840c6872f5aaeae1cea23cf4753639f56cad6e4cb95c3182ee07d45db4bde0bf1f9bea248a167bee3120d36973982bab259c089143420b59b6f46788a4c7e90cd9c495d92a5", 0xcc}, {&(0x7f0000001f00)="1f6c89c182f24d876ea8e26061c9b2f1c758f8c66c420e74bf9fca6e6b63e18e33ca790a5cbf2f42287eb3ec1e5c0f797a003fa4632b092a8de63ab632553e322f9f3e516f61296240c784de76d101d9564b633243c6db03963d6e57547f4da9bd99c55ae4de96ea39c018c79d74b9ea490a9e2299cc91780f4778b33c246c2a15a3599c317d7bdaf782c3ab4594d4b45667ebed5d1f633bc420b55ccb665177a58c4aa4e1c9c4cd81ab4f2c3a652456dddf804de970a32ba20cde61cc2697f109f401cb1501a3e59311d5a7980c6d487e9c26809acfd0e421122c11b544ac9d2ef96f", 0xe3}, {&(0x7f0000002140)="fb4ab9ef4d3727b9a3e9596f784b37eca2d3bfc6b44da3ac8bfacdfd7607b9ba4b539a8cdca3df4075ca71681e8ce454189965b72e8c5a668299d01ee0b517bfc66d2200166b2362b85da0e400cb35fbb2ed01b593ee78f90810337766f4ba7577659ac33c8960311819736220aaffc5d72338f9e860ac74e99258117f4cad2bd1fce500c826f91c1340da52dbd939fbe73f633f3949d7425704f809155617", 0x9f}, {&(0x7f0000002000)="4926fba945fa3f39f5fa2679b920705cdee5ac3db14f711c3d30d821", 0x1c}, {&(0x7f0000002200)="10ac6a4c77bb4dcb62b662a481f514cf1b4c11df44c1a1ad99d6d77e48e357a6f4ba7f2a5f8814c3a4e4c8e0557b60b6014b87ab8378876f3db8612a8e1e7bd2be", 0x41}], 0x9, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20, 0x40000}}, {{&(0x7f00000023c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002940)=[{&(0x7f0000002440)="2b542d52d3963984611cfa1ab80a4305e93bffec98728cc6f7ba3551490d99d5da171f40153409ded76fe3b234ed3a499aba6c2839b91dcfefaa7a8179d5785e6c845cd51a3c026d97c662802a9bc35ec2fd1adbd2ad7ec4546879bc48cffc45e6ca59cd1bb21c8695e644e591ae81d02924e3ed54b82ef9272444d0cc29ca65de77d904fa5447bde223ecbde91f0ea78fb5273850e6c3ce376acd40747ab73e359531f812acd6a9ded1c4c2a1eb562ebab731db8d99b552731983f232200628f7b5a17e4bf335b7d31adc894601510558ee52386abc5ced7754d6de41a18158f8df78ef7314dac6998d6f3afad09abb7857836687711e", 0xf7}, {&(0x7f0000002540)="fca89e51fd8b2130388792047633796c319778", 0x13}, {&(0x7f0000002580)="b4c8533b614ee255839da71a1337d440d7a677b8d25accafcfb9996b62a9f85503c74b287836561cb09ea6e5bcca010b312661781476d3e4e7ef70943c81fb69988e606a66e5734b92daa324f167d3dad885759340ccc379df8f01cc797a9a21108d3eb39015547a539e602d8e3d2538785c4c0051487f782a03a2e31508d168b46c0014711861a38754e0fb26dbc31013d7fc00696275b46f784fd8a9724135c3271c28dc0992966917bfb4241c11", 0xaf}, {&(0x7f0000002640)="0652eb5bec69046b3679e98519fcf4e3f2d026a9f689251968ee1a9343d6fe0a3d3317fffdcc80fcd7be93a594bf7669027c449333c95438b73cad5ef422550e405819c5ea1621133af7abc5a0ea5868a3a4cf90bf3687585b89a3b689e910ac18cd255575d671e7e04b3a4041e4719d1f12aefc9b79a8dd5ee146e6f98fc4d09a8b9f7341db4d533ed3b2f786c1c65faeddaacbae2e3fc4035eeb5f7827bec6e03401a069d4678cf45c2e356dbd16d8710d05cc93bb3414", 0xb8}, {&(0x7f0000002700)="125075382fcd53e89af32be93650951ac887bff2e48586b96e186f22a5851bb88e663ded10411b517485f86aead40b96e939860e2db2ceade727ca1de83497a8a6b828001df537daf88f277daefd5162a6ed3a1123a55a0a1a55148e483c03a3b4ebf873cde7ec246e66d8ac12d7520d283bd28c26428e19dbce35374d3c4b394ae3ca55a86115281b3d129a19fb5927048caeda86e9cef1ce175e2fa4056c17b1ed979ffae7ef970548935163e2a18bf5bce2d763e483898142ed2b48c521ecbc983ac3e98c922688c33406171758b2e1a172e7483622fdbe", 0xd9}, {&(0x7f0000002800)="4afcdd24af83a7f1fee741e120fe279b705c7c39000f2def11024283e3f5ec710fa70793037544638d904468d17b6275cd8043f5d168533c8358468a3eb6a4c9901c0d5f1bd3b9e6535d99fc8c52ff5e933ac19db4f8ffcc4d7aa700c4bf18d20d0ec6736ac4120c83c0f29b7161065a1eb4ae1242c7c8b53ed0864d2e72e2c6dddb8b8e87de65975e24f6a38a928018302c510b741c9f6474e259048511ee2c8d0dfd2dd1394eaa8826acf08f8f3dae8626e6bd7a80a7f271d13e1ebab2a72a5acd207539f1cd67e1d9d529de371bc9661eeff231ade17b92ca0e988d8f6eacb951fc35cecbbaec1596fc83874e", 0xee}, {&(0x7f0000002900)="0658c7", 0x3}], 0x7, &(0x7f0000002f40)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r3}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100, 0x40000c0}}, {{&(0x7f0000003040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003440)=[{&(0x7f00000030c0)="dce0e62476b7e40e2c1c32f51ade9e23f4bdd6b7456d9a01c4cef8128750fd9eed11ebf6a0edf56d56770674b66d396e55949fbb4c1f22206957c4196110638ef21d9ff7e78913f23075149deb4aef8bce82c7b2fcb2bc085aef43e9e3da66f3e678bbeea14f2720f29a00178d34feb1c7e48ea1db9683b788851ee807e035b462a8c784920d19ac62142885c8156194d48f0212f605590ade41ba2b7f07c5d9224d32dc9fc92a1104e633dc45f4f74791769d6b96dd81aa", 0xb8}, {&(0x7f0000003180)="95025405b55d3ae7b629756ebfe08467d245f6db27f3e7eddd966af014c7d0bdec39979c0d5e4f7c18fcb4796290b6032b95ca3de90a3791541f53f189b033112591305caef1c3545122d81b768bc74274e4de00018e2c806eac7a3dd1e3674ac8841378d5fbc52ceab4cb2652eed2b84a76e0aba5d46c948d5d3be9e2dd931a72d7e675b7bf01e40ef581e05399e9120eef1d7f3181fdbdf73bd0c6ddce38f72d52415d819d9c3ec7345371c19c5efd04f0429df99c3761f5ac326066", 0xbd}, {&(0x7f0000003240)="c77edd4d33b4597ad74081d563d4dc69c52f3bd480e944c31571307030b4480340cca5de0e59ddab6032425318ecf22d7de385cc90fcdd6c66adcd77", 0x3c}, {&(0x7f0000003280)="ffa029f81acbacd06b607623fc99599a2821af46510045a2fdad095f462c9f875ebac4998a1c8baa933d34884c5e1983c33b6e0414b9b0b7dcb68c349bfbe34ec6cc8a9c9083b70365040849502dc37f548f5c77720e68ee9ace", 0x5a}, {&(0x7f0000003300)="50e25243ccda6bce07856aa196c26408c4846c0e0d2c928b20be18416b589e0a6f7da2c8f3a84a0920c73818d9af2f0116dca3f07645e6b9e595", 0x3a}, {&(0x7f0000003340)="62f1b5a8a3b85f9c8fe3d65c11682234ae1fdff2fa002e120bf165513f73538334cf54368f95708554ede08a0b882e01e3a1a0b6ddc008f335b84ba3c85315c7f663a23ebb99f5cad593c9c79e893baa9f8522a0a5c8e6ee8bbb31ac90208fa812ef4bad0730db11574979b309b7cc0db6d4ed6a69d6718dd427aae1af3a7247f6f9db851e78832f01e5fab4a80c278fba230ba940c80d27cf262e5eac8ebd89438e922a9fd3ae434333dd3706e2937c7fb6459f", 0xb4}, {&(0x7f0000003400)="0bc181e422fa556efce18af43c1f811456e4622dd0494fa5c34481761ad5492489c2b692c2ef72473801b2", 0x2b}], 0x7, &(0x7f00000034c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r2}}}], 0x20, 0x8010}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000003500)="6b1f85cae9c932d960dc9ece29a98e96792e20a6761095e096a87c0a7a17df109aa1a00f5de8d2897e6e58ab5fb5086b1a47049e0ee0b8d48eddd4280d6978c6824cd2f66bdd349259da3d31168a2e48e4060987cb85dcd21aab594411ce9b14688b7bf6fce9251ed7b33370401d9f950b3cd88341d8c3eb6dd235739734d34c991923c7d58a6567175cf85b6d04187a5571bcbdd8eebbb7dea4381b5c9844f5cac93b27857bc66646fc21", 0xab}, {&(0x7f00000035c0)="3c8d00b8ae2c03138e731d45e2354578cbc9fe94d6a9ee67ec9cb4442029c13d14628a9e4670220c926c2872058931ac7c45dd893b14555f4b777b9f01e90735064673bfea5eeb3045a55e38a89a20f006ded915dbfef8cb15d322246c6c4b696fbeb140dd863a237e94c5277b91e9b74e3e6cc97af402497affc8fb3d303e68fad1d4516fe45a52670bce4d8d4ce4b68dc304b8c437c0149b80ec7d20ccabe7e7bbfc8821259d75a20feb36002e9391215316ba82b7848b5ef837be25c7493a4079276a8d328aeba01e7ea681715a091c91d92c19865d22a7e112ed60eb570c691ac6ea3bb274dc0a258793a0c1b677f893fa5cd22cb228", 0xf8}, {&(0x7f00000036c0)="c8c3bec6d87c886c0642cfda40a6a99ce20313ae2bf73b150db034a3caa087e29c4f9a7fbf77097ebef126b6d49fddd861b2b32009d7cec5f9d42f9a8dd097bfb54b5f5ce39dde12a3b5861f27c76269e4173f1748e9133d632520", 0x5b}, {&(0x7f0000003740)="8cc436a6f52ed50d7702f5bd7433162bdb0c1a9bbc574d175d66687df6ed33f00728bdf40248bbc6d285f0111383ccb584ad34945a7822c02d12f0588390b5841fb55529ab9ec1", 0x47}, {&(0x7f00000037c0)="865de11d9db816600306e260bf9252da81530befcf4f02eb89052ad722289b813661f8c71a6cf5a0b4c9a0de294adb1bc87aea1b5d751f8dd751e126627536d9ddca286715f636bee7166d55d0d2ec6799e1a78fa96f63ffc4c5b74be5bfdc9a03e49eb18efac312b50dd48d61ece413e8fd3fb8ff5e7d5dcf5343314ec00378ed91f10d66b60e5a170fe7ce520b1022a285c6b11b3bb63ad1bd20b739832d4081b7ac1d5544ae3bf8d0a7f7a1d968a74dca3a01e68e0d5f8ba3193753d6", 0xbe}, {&(0x7f0000003880)="90293411c564d1a76cec6efa9e0c0cd99facdb1fb3df1f2c445df96cb0a2fcadd8a0027f9f19792d4626aec401a35cc0056672cf443023ae1d9c907f6934ecfc4f44b3d65be2585def499ca4a0db6b9a8556ac3370da3acc6f524cd07e4493b8088d2e6d631429661aefe125609465fc2b6442411934f1dde50708d8fb1f2d8badd53c8268436d1a233597b42679ef9e148b3c0296e3b3deb4c1553c8bcf7489be7e1c31b85a9afff259486d38d6971cbb682910873282387c560fcedb144fa01b872b591edd24de41ad4c4de09a309173ee14b448c9fbba0267f3386dd2fb5d55faa3bb40c24adb927497", 0xeb}], 0x6, &(0x7f0000003e40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r3}}}], 0x138, 0x48880}}, {{&(0x7f0000003f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004180)=[{&(0x7f0000004000)="e197edf1a948c7d74724716fb08dc95d9a8c343911cf633b5ba077cd0194ed63a90281c967c1b2d23c894cd37b4b049cecd4ed7ea22db18f0b29894321e63272f3e28b695f9b6abf73938b9dd806079a6c566db71e8eaa60c1342b23ea851b0cc6b9b8f80c5877c5a16d08c32b2fa561ef6c931df50be43deb46243f7c1aecc08f43324c6092b823363847199775144bd236c92ee91ef97ef482184586b50f085464fa6515052949ce799b20051ff1e6121877560d16bd538ffb41126eb4b5e4456a49ef", 0xc4}, {&(0x7f0000004100)="46e5cd406bfe456884237edae66fe6cdd705dc3fe8c4aa1cca94b521b4231bda7e85f28ce4ae25959dd78293665b80e75fdf6650640e4818b2f095e87c095216b60f517b77f55102b91ce22619d88a7bda", 0x51}], 0x2, &(0x7f0000004300)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, r2}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r1}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0xc8, 0x4000800}}, {{&(0x7f0000004400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004540)=[{&(0x7f0000004480)="1095f67aaa8e7da30b67d15146b9821b6086e03af9959c5610e61d124384b7be0adf229c0a08cc4d086273d1b231ae694429c246d46f3dd10fe8730b4d6c04b9583125391594589a4628", 0x4a}, {&(0x7f0000004500)="a6f0b44b20a5d1af9c90a1b40340f029d6464ddd1e645b86a4e186be8c9ef092", 0x20}], 0x2, &(0x7f0000004740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x38, 0x1, 0x1, [r5, r0, r0, r0, r6, r7, r0, r0, r8, r9]}}], 0x110, 0x8c00}}], 0x8, 0x810) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="227b875d7982ea768acd689f6242cdb9517ada952ca7b5d68045c06bc33faae8d99afd1ce894686c5726926f2b8612ed9a63ee31ca5efb8396ff0ad8cb09ed5ac6eecadc8f406f12901bd1a9403423651808c3655c3865d25f6afaa48827f6ff1db9266d43fbf6d0eaf89759a11b6cdd9b103ce51bb7c1900ee506e1fd1120544ca26956c7932d04", 0x88}, {&(0x7f0000000140)="50cea0564307764b4c", 0x9}], 0x2, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r2}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, 0xffffffffffffffff}}}], 0x58, 0x4000800}, 0x54f2b85a09e3376f) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="29000000060000000000000000000000000000000003000000000000000000000000000000eb8c6a0049f023f4a99e3d5984aad37bcc4e0db1cc7665e4d765bcc9dd41e4ffffffff56a124057ac31d0fd8f63efb175909e60e0ea451fe5a2a3ff083df3a34abbfc08ecd55a3f427585f90f7366c9d6ba8894dbd204ded20fc98cf770f92e430800d5930c94ffb1a16ddb647e0c25e27f1b5b7c69539cd6da94b7a18ac62757191d690b42fc48aab23310700e719edd21457f0a8c93513dc1ed27660480084d637a47730eb11b7f6a1c0fae58bc103c7ba32f39012f01b"], 0x29) 22:33:39 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x9, 0x9c65], 0x2}) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) (async) mlock(&(0x7f000065b000/0x2000)=nil, 0x2000) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x98f, 0x4) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd5, 0x3) 22:33:39 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xae01) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2405.275600][ T24] audit: type=1800 audit(1643841220.323:823): pid=14244 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:40 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:40 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x59f4, 0xfffffffffffffff7, 0x8}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9, 0x5, 0x6, 0x3, 0x0, 0x4371, 0x18048, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x4, @perf_config_ext={0x80, 0x10000}, 0x1, 0x9, 0x8, 0x4, 0x9bd, 0x0, 0x2, 0x0, 0x100, 0x0, 0x7f}, 0xffffffffffffffff, 0x8, r1, 0xd) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x101200, 0x0) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f00000001c0)={0x1, 0x200, 0xffff}) mlock2(&(0x7f0000794000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:33:40 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xaf00) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:40 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async, rerun: 32) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async, rerun: 32) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async, rerun: 64) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0, &(0x7f0000000240)=0x0) (rerun: 64) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) (async) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) (async) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x2, 0x0, 0x0) r6 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) (async, rerun: 64) r7 = socket$can_raw(0x1d, 0x3, 0x1) (rerun: 64) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x2, 0x0, 0x0) (async) r8 = io_uring_setup(0x6f6a, &(0x7f00000046c0)={0x0, 0x526, 0x4, 0x2, 0x13e}) r9 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r9, 0x65, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000480)="ef564491b6692eb7749d280676d8ba30", 0x10}, {&(0x7f0000000640)="13d25e24c3dff58ea435f654aef6cadc1ec87eb6670a001b190f0d0d2e7875be45903e34a6201f68dca63b89edcf9b9281d82160392074d86433ed493f8ed84dbf89110759fdbb37107429f10e69c44f1e7c47e8e11df82ec2afcd8cfb21a08ff1ae98c4b5c7f1fc8c732c9738d4df3759044b013608a05994f340cc950f12d9ff1fb767392ab1b3a20747efc377f7e6c5adb4954b664bf248760e259ae8019cebd898381246c8e8acfe13e7d8927b7e45c4c16e422579bf92d0850e5c53d0445284f010ebc3badaf9603d26be954342bfe2bfe135b64d55be095bf32de9995ca3", 0xe1}, {&(0x7f0000000740)="592e2a3c217f755954d6795ae345adb900402803f19c01ee44c571ea208d0bd299f7ea8bbbbce35e65798f03d5bd719b7d478ac80a708304067a6d2fc1f62e3a80454be4985ad8c563cf9d7b3808ad4e0d9c5f1a7f35b02298fc73ed90db037c50bc00af0e0ff3aed80ce47c42e6e27097503328d47b1db23fcc8a113c3f78e0b8582d8b12f330dae52cebef8b0b51", 0x8f}, {&(0x7f0000000800)="723bd7c165e14eff7add78ee3e196fe0541a714056b63d26e6a28e2fe342125d5c1182a284ae60aeeee71c956dad774b6550fe3d064c426f5c553b7d0daa27b36bf0e4c3de9d4ad82ebfe5527283b38eb5117664d677d1f4431fdfe98052a1d650254a0984cfc4588fe052a7fbacb4490e3dfe883e6ecf4bbb0fbdeb92416691d3a16d0c912c2ff69774406f06b080ba721c93048c1d3f8c61c2b691166c27420d95861225395958450445e9b506030e", 0xb0}, {&(0x7f00000008c0)="fde127bdc855c9f1c28b02c48cbf6dab7f3c6cc099a36a92d52f2377b05f0516c494c0", 0x23}], 0x5, &(0x7f0000000a00)=[@rights={{0x38, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38, 0x40010}}, {{&(0x7f0000000a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000ac0)="db52b688e0e37d41dcba4c9db6a0c447b3175a3f4d59f66f25e12e10397e75da8a0910592301ab27b6f95d5a7f00b6bab77db0172759d895de87a3cebda77fb5895a9b4c4149b926fddcc1e458746bb6a9b9ff6207cc5b478169b44f6f869aa183a07dd6b36f77e24c35b941cf8dac2bc750399679cebb6ea286192ea87c5ab05ce4240d33e5e3e6c7d6ee40c5f7f0d52c3c8e606252aa623a2992d10a625fdecb77b8f4ed13686b391e5bd0638e1b949032cc4aac1a1131bc252ffc2bdc60a1b95e91894781c89de7acbf47f4217c356fcf8eecbdee7c5c7ad55020937a08e83a648f6a122e9e12a6a90c454adbad8d9e768350a0", 0xf5}, {&(0x7f0000000bc0)="85eba9287a69a3182d5d4d90cc3e9f4b42c23bb22ee1965dff47db2f24b60250bde3d2daf51f801352d0da1d0d4966abb1ba4e333de6f8e844c5fab157ee6209e1b3d818dcb77a274980c3859090a8ba7d9b0ed81446ddc470d546a2b980c97c91706266a01c88a5ebc54ec7027177", 0x6f}], 0x2, 0x0, 0x0, 0x4004040}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="28bdee275887869dcca745b7336998376980248401951e29fa05fb09d9f6e9d61ea345e2779666dd4529ca9041245db7ace603c5f3977b0ad0b8c55ac231f9ec0cbd99f9db105423a0bb2b3c953b2b2619fc834cf1eba7a01efc20569dd77b13f0fc0fc82bfe6ef974ce3cecbad00e1f68b2bf9a62b203b1537c6c44ca48562ce9aee885ff18f28615531c3fc7f68f95df173b2a765d6a159fb320180c6df4c38e786a45328d2f8e2f6dcdc3cdef93464d", 0xb1}, {&(0x7f0000001d40)="8e49b20323d1264cdd4886a9fa05b9e6de5787bc5053835fad4076a1b4f7557c12b135512a9ff3bdbe8d153a8cdbac00b9fc66b415124b5c6f35564ea9ffc2da4133806bae5675fad6b821dccefe18917ebb34e87be70a21e26a8ab8a2c894f330944113df1709a9780678310fa4e34a", 0x70}, {&(0x7f0000001dc0)="b7f4bb668bd116b33191", 0xa}, {&(0x7f0000001e00)="cae5831f1ceef3e103ee2a7a0609dc4789d97036e85c22ad71a52cc15e8264113ebd1736503306567f9034f4946647747ff99ec7956e36508fdc1e8126489d0df3bfeb53b04ab55d65f399aed0ee63cf70e38d679de002eebb70bfa8b87ec97cf681400e9890ec6f24062168a009ebf4d9adca7383d40534624edc298828ddf593d1a13266f9d840c6872f5aaeae1cea23cf4753639f56cad6e4cb95c3182ee07d45db4bde0bf1f9bea248a167bee3120d36973982bab259c089143420b59b6f46788a4c7e90cd9c495d92a5", 0xcc}, {&(0x7f0000001f00)="1f6c89c182f24d876ea8e26061c9b2f1c758f8c66c420e74bf9fca6e6b63e18e33ca790a5cbf2f42287eb3ec1e5c0f797a003fa4632b092a8de63ab632553e322f9f3e516f61296240c784de76d101d9564b633243c6db03963d6e57547f4da9bd99c55ae4de96ea39c018c79d74b9ea490a9e2299cc91780f4778b33c246c2a15a3599c317d7bdaf782c3ab4594d4b45667ebed5d1f633bc420b55ccb665177a58c4aa4e1c9c4cd81ab4f2c3a652456dddf804de970a32ba20cde61cc2697f109f401cb1501a3e59311d5a7980c6d487e9c26809acfd0e421122c11b544ac9d2ef96f", 0xe3}, {&(0x7f0000002140)="fb4ab9ef4d3727b9a3e9596f784b37eca2d3bfc6b44da3ac8bfacdfd7607b9ba4b539a8cdca3df4075ca71681e8ce454189965b72e8c5a668299d01ee0b517bfc66d2200166b2362b85da0e400cb35fbb2ed01b593ee78f90810337766f4ba7577659ac33c8960311819736220aaffc5d72338f9e860ac74e99258117f4cad2bd1fce500c826f91c1340da52dbd939fbe73f633f3949d7425704f809155617", 0x9f}, {&(0x7f0000002000)="4926fba945fa3f39f5fa2679b920705cdee5ac3db14f711c3d30d821", 0x1c}, {&(0x7f0000002200)="10ac6a4c77bb4dcb62b662a481f514cf1b4c11df44c1a1ad99d6d77e48e357a6f4ba7f2a5f8814c3a4e4c8e0557b60b6014b87ab8378876f3db8612a8e1e7bd2be", 0x41}], 0x9, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20, 0x40000}}, {{&(0x7f00000023c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002940)=[{&(0x7f0000002440)="2b542d52d3963984611cfa1ab80a4305e93bffec98728cc6f7ba3551490d99d5da171f40153409ded76fe3b234ed3a499aba6c2839b91dcfefaa7a8179d5785e6c845cd51a3c026d97c662802a9bc35ec2fd1adbd2ad7ec4546879bc48cffc45e6ca59cd1bb21c8695e644e591ae81d02924e3ed54b82ef9272444d0cc29ca65de77d904fa5447bde223ecbde91f0ea78fb5273850e6c3ce376acd40747ab73e359531f812acd6a9ded1c4c2a1eb562ebab731db8d99b552731983f232200628f7b5a17e4bf335b7d31adc894601510558ee52386abc5ced7754d6de41a18158f8df78ef7314dac6998d6f3afad09abb7857836687711e", 0xf7}, {&(0x7f0000002540)="fca89e51fd8b2130388792047633796c319778", 0x13}, {&(0x7f0000002580)="b4c8533b614ee255839da71a1337d440d7a677b8d25accafcfb9996b62a9f85503c74b287836561cb09ea6e5bcca010b312661781476d3e4e7ef70943c81fb69988e606a66e5734b92daa324f167d3dad885759340ccc379df8f01cc797a9a21108d3eb39015547a539e602d8e3d2538785c4c0051487f782a03a2e31508d168b46c0014711861a38754e0fb26dbc31013d7fc00696275b46f784fd8a9724135c3271c28dc0992966917bfb4241c11", 0xaf}, {&(0x7f0000002640)="0652eb5bec69046b3679e98519fcf4e3f2d026a9f689251968ee1a9343d6fe0a3d3317fffdcc80fcd7be93a594bf7669027c449333c95438b73cad5ef422550e405819c5ea1621133af7abc5a0ea5868a3a4cf90bf3687585b89a3b689e910ac18cd255575d671e7e04b3a4041e4719d1f12aefc9b79a8dd5ee146e6f98fc4d09a8b9f7341db4d533ed3b2f786c1c65faeddaacbae2e3fc4035eeb5f7827bec6e03401a069d4678cf45c2e356dbd16d8710d05cc93bb3414", 0xb8}, {&(0x7f0000002700)="125075382fcd53e89af32be93650951ac887bff2e48586b96e186f22a5851bb88e663ded10411b517485f86aead40b96e939860e2db2ceade727ca1de83497a8a6b828001df537daf88f277daefd5162a6ed3a1123a55a0a1a55148e483c03a3b4ebf873cde7ec246e66d8ac12d7520d283bd28c26428e19dbce35374d3c4b394ae3ca55a86115281b3d129a19fb5927048caeda86e9cef1ce175e2fa4056c17b1ed979ffae7ef970548935163e2a18bf5bce2d763e483898142ed2b48c521ecbc983ac3e98c922688c33406171758b2e1a172e7483622fdbe", 0xd9}, {&(0x7f0000002800)="4afcdd24af83a7f1fee741e120fe279b705c7c39000f2def11024283e3f5ec710fa70793037544638d904468d17b6275cd8043f5d168533c8358468a3eb6a4c9901c0d5f1bd3b9e6535d99fc8c52ff5e933ac19db4f8ffcc4d7aa700c4bf18d20d0ec6736ac4120c83c0f29b7161065a1eb4ae1242c7c8b53ed0864d2e72e2c6dddb8b8e87de65975e24f6a38a928018302c510b741c9f6474e259048511ee2c8d0dfd2dd1394eaa8826acf08f8f3dae8626e6bd7a80a7f271d13e1ebab2a72a5acd207539f1cd67e1d9d529de371bc9661eeff231ade17b92ca0e988d8f6eacb951fc35cecbbaec1596fc83874e", 0xee}, {&(0x7f0000002900)="0658c7", 0x3}], 0x7, &(0x7f0000002f40)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r3}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100, 0x40000c0}}, {{&(0x7f0000003040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003440)=[{&(0x7f00000030c0)="dce0e62476b7e40e2c1c32f51ade9e23f4bdd6b7456d9a01c4cef8128750fd9eed11ebf6a0edf56d56770674b66d396e55949fbb4c1f22206957c4196110638ef21d9ff7e78913f23075149deb4aef8bce82c7b2fcb2bc085aef43e9e3da66f3e678bbeea14f2720f29a00178d34feb1c7e48ea1db9683b788851ee807e035b462a8c784920d19ac62142885c8156194d48f0212f605590ade41ba2b7f07c5d9224d32dc9fc92a1104e633dc45f4f74791769d6b96dd81aa", 0xb8}, {&(0x7f0000003180)="95025405b55d3ae7b629756ebfe08467d245f6db27f3e7eddd966af014c7d0bdec39979c0d5e4f7c18fcb4796290b6032b95ca3de90a3791541f53f189b033112591305caef1c3545122d81b768bc74274e4de00018e2c806eac7a3dd1e3674ac8841378d5fbc52ceab4cb2652eed2b84a76e0aba5d46c948d5d3be9e2dd931a72d7e675b7bf01e40ef581e05399e9120eef1d7f3181fdbdf73bd0c6ddce38f72d52415d819d9c3ec7345371c19c5efd04f0429df99c3761f5ac326066", 0xbd}, {&(0x7f0000003240)="c77edd4d33b4597ad74081d563d4dc69c52f3bd480e944c31571307030b4480340cca5de0e59ddab6032425318ecf22d7de385cc90fcdd6c66adcd77", 0x3c}, {&(0x7f0000003280)="ffa029f81acbacd06b607623fc99599a2821af46510045a2fdad095f462c9f875ebac4998a1c8baa933d34884c5e1983c33b6e0414b9b0b7dcb68c349bfbe34ec6cc8a9c9083b70365040849502dc37f548f5c77720e68ee9ace", 0x5a}, {&(0x7f0000003300)="50e25243ccda6bce07856aa196c26408c4846c0e0d2c928b20be18416b589e0a6f7da2c8f3a84a0920c73818d9af2f0116dca3f07645e6b9e595", 0x3a}, {&(0x7f0000003340)="62f1b5a8a3b85f9c8fe3d65c11682234ae1fdff2fa002e120bf165513f73538334cf54368f95708554ede08a0b882e01e3a1a0b6ddc008f335b84ba3c85315c7f663a23ebb99f5cad593c9c79e893baa9f8522a0a5c8e6ee8bbb31ac90208fa812ef4bad0730db11574979b309b7cc0db6d4ed6a69d6718dd427aae1af3a7247f6f9db851e78832f01e5fab4a80c278fba230ba940c80d27cf262e5eac8ebd89438e922a9fd3ae434333dd3706e2937c7fb6459f", 0xb4}, {&(0x7f0000003400)="0bc181e422fa556efce18af43c1f811456e4622dd0494fa5c34481761ad5492489c2b692c2ef72473801b2", 0x2b}], 0x7, &(0x7f00000034c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r2}}}], 0x20, 0x8010}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000003500)="6b1f85cae9c932d960dc9ece29a98e96792e20a6761095e096a87c0a7a17df109aa1a00f5de8d2897e6e58ab5fb5086b1a47049e0ee0b8d48eddd4280d6978c6824cd2f66bdd349259da3d31168a2e48e4060987cb85dcd21aab594411ce9b14688b7bf6fce9251ed7b33370401d9f950b3cd88341d8c3eb6dd235739734d34c991923c7d58a6567175cf85b6d04187a5571bcbdd8eebbb7dea4381b5c9844f5cac93b27857bc66646fc21", 0xab}, {&(0x7f00000035c0)="3c8d00b8ae2c03138e731d45e2354578cbc9fe94d6a9ee67ec9cb4442029c13d14628a9e4670220c926c2872058931ac7c45dd893b14555f4b777b9f01e90735064673bfea5eeb3045a55e38a89a20f006ded915dbfef8cb15d322246c6c4b696fbeb140dd863a237e94c5277b91e9b74e3e6cc97af402497affc8fb3d303e68fad1d4516fe45a52670bce4d8d4ce4b68dc304b8c437c0149b80ec7d20ccabe7e7bbfc8821259d75a20feb36002e9391215316ba82b7848b5ef837be25c7493a4079276a8d328aeba01e7ea681715a091c91d92c19865d22a7e112ed60eb570c691ac6ea3bb274dc0a258793a0c1b677f893fa5cd22cb228", 0xf8}, {&(0x7f00000036c0)="c8c3bec6d87c886c0642cfda40a6a99ce20313ae2bf73b150db034a3caa087e29c4f9a7fbf77097ebef126b6d49fddd861b2b32009d7cec5f9d42f9a8dd097bfb54b5f5ce39dde12a3b5861f27c76269e4173f1748e9133d632520", 0x5b}, {&(0x7f0000003740)="8cc436a6f52ed50d7702f5bd7433162bdb0c1a9bbc574d175d66687df6ed33f00728bdf40248bbc6d285f0111383ccb584ad34945a7822c02d12f0588390b5841fb55529ab9ec1", 0x47}, {&(0x7f00000037c0)="865de11d9db816600306e260bf9252da81530befcf4f02eb89052ad722289b813661f8c71a6cf5a0b4c9a0de294adb1bc87aea1b5d751f8dd751e126627536d9ddca286715f636bee7166d55d0d2ec6799e1a78fa96f63ffc4c5b74be5bfdc9a03e49eb18efac312b50dd48d61ece413e8fd3fb8ff5e7d5dcf5343314ec00378ed91f10d66b60e5a170fe7ce520b1022a285c6b11b3bb63ad1bd20b739832d4081b7ac1d5544ae3bf8d0a7f7a1d968a74dca3a01e68e0d5f8ba3193753d6", 0xbe}, {&(0x7f0000003880)="90293411c564d1a76cec6efa9e0c0cd99facdb1fb3df1f2c445df96cb0a2fcadd8a0027f9f19792d4626aec401a35cc0056672cf443023ae1d9c907f6934ecfc4f44b3d65be2585def499ca4a0db6b9a8556ac3370da3acc6f524cd07e4493b8088d2e6d631429661aefe125609465fc2b6442411934f1dde50708d8fb1f2d8badd53c8268436d1a233597b42679ef9e148b3c0296e3b3deb4c1553c8bcf7489be7e1c31b85a9afff259486d38d6971cbb682910873282387c560fcedb144fa01b872b591edd24de41ad4c4de09a309173ee14b448c9fbba0267f3386dd2fb5d55faa3bb40c24adb927497", 0xeb}], 0x6, &(0x7f0000003e40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r3}}}], 0x138, 0x48880}}, {{&(0x7f0000003f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004180)=[{&(0x7f0000004000)="e197edf1a948c7d74724716fb08dc95d9a8c343911cf633b5ba077cd0194ed63a90281c967c1b2d23c894cd37b4b049cecd4ed7ea22db18f0b29894321e63272f3e28b695f9b6abf73938b9dd806079a6c566db71e8eaa60c1342b23ea851b0cc6b9b8f80c5877c5a16d08c32b2fa561ef6c931df50be43deb46243f7c1aecc08f43324c6092b823363847199775144bd236c92ee91ef97ef482184586b50f085464fa6515052949ce799b20051ff1e6121877560d16bd538ffb41126eb4b5e4456a49ef", 0xc4}, {&(0x7f0000004100)="46e5cd406bfe456884237edae66fe6cdd705dc3fe8c4aa1cca94b521b4231bda7e85f28ce4ae25959dd78293665b80e75fdf6650640e4818b2f095e87c095216b60f517b77f55102b91ce22619d88a7bda", 0x51}], 0x2, &(0x7f0000004300)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, r2}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r1}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0xc8, 0x4000800}}, {{&(0x7f0000004400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004540)=[{&(0x7f0000004480)="1095f67aaa8e7da30b67d15146b9821b6086e03af9959c5610e61d124384b7be0adf229c0a08cc4d086273d1b231ae694429c246d46f3dd10fe8730b4d6c04b9583125391594589a4628", 0x4a}, {&(0x7f0000004500)="a6f0b44b20a5d1af9c90a1b40340f029d6464ddd1e645b86a4e186be8c9ef092", 0x20}], 0x2, &(0x7f0000004740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x38, 0x1, 0x1, [r5, r0, r0, r0, r6, r7, r0, r0, r8, r9]}}], 0x110, 0x8c00}}], 0x8, 0x810) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="227b875d7982ea768acd689f6242cdb9517ada952ca7b5d68045c06bc33faae8d99afd1ce894686c5726926f2b8612ed9a63ee31ca5efb8396ff0ad8cb09ed5ac6eecadc8f406f12901bd1a9403423651808c3655c3865d25f6afaa48827f6ff1db9266d43fbf6d0eaf89759a11b6cdd9b103ce51bb7c1900ee506e1fd1120544ca26956c7932d04", 0x88}, {&(0x7f0000000140)="50cea0564307764b4c", 0x9}], 0x2, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r2}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, 0xffffffffffffffff}}}], 0x58, 0x4000800}, 0x54f2b85a09e3376f) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="29000000060000000000000000000000000000000003000000000000000000000000000000eb8c6a0049f023f4a99e3d5984aad37bcc4e0db1cc7665e4d765bcc9dd41e4ffffffff56a124057ac31d0fd8f63efb175909e60e0ea451fe5a2a3ff083df3a34abbfc08ecd55a3f427585f90f7366c9d6ba8894dbd204ded20fc98cf770f92e430800d5930c94ffb1a16ddb647e0c25e27f1b5b7c69539cd6da94b7a18ac62757191d690b42fc48aab23310700e719edd21457f0a8c93513dc1ed27660480084d637a47730eb11b7f6a1c0fae58bc103c7ba32f39012f01b"], 0x29) 22:33:40 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0xe00) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:33:40 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x4788) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2406.071492][T14271] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2406.081419][T14271] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2406.091121][T14271] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2406.100919][T14271] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2406.110869][T14271] device vxlan0 entered promiscuous mode [ 2406.326427][T14271] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2406.337371][T14271] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2406.347399][T14271] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2406.357360][T14271] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2406.469875][ T24] audit: type=1800 audit(1643841221.513:824): pid=14265 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:41 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xaf01) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:41 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:41 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x59f4, 0xfffffffffffffff7, 0x8}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9, 0x5, 0x6, 0x3, 0x0, 0x4371, 0x18048, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x4, @perf_config_ext={0x80, 0x10000}, 0x1, 0x9, 0x8, 0x4, 0x9bd, 0x0, 0x2, 0x0, 0x100, 0x0, 0x7f}, 0xffffffffffffffff, 0x8, r1, 0xd) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) (async) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x101200, 0x0) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f00000001c0)={0x1, 0x200, 0xffff}) mlock2(&(0x7f0000794000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:33:42 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb000) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:42 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0xe00) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:33:42 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async, rerun: 64) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0, &(0x7f0000000240)=0x0) (rerun: 64) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) (async, rerun: 64) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) (async, rerun: 64) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x2, 0x0, 0x0) (async) r6 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) (async, rerun: 64) r7 = socket$can_raw(0x1d, 0x3, 0x1) (rerun: 64) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x2, 0x0, 0x0) (async) r8 = io_uring_setup(0x6f6a, &(0x7f00000046c0)={0x0, 0x526, 0x4, 0x2, 0x13e}) (async, rerun: 64) r9 = socket$can_raw(0x1d, 0x3, 0x1) (rerun: 64) setsockopt$CAN_RAW_FILTER(r9, 0x65, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004880)=[{{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000480)="ef564491b6692eb7749d280676d8ba30", 0x10}, {&(0x7f0000000640)="13d25e24c3dff58ea435f654aef6cadc1ec87eb6670a001b190f0d0d2e7875be45903e34a6201f68dca63b89edcf9b9281d82160392074d86433ed493f8ed84dbf89110759fdbb37107429f10e69c44f1e7c47e8e11df82ec2afcd8cfb21a08ff1ae98c4b5c7f1fc8c732c9738d4df3759044b013608a05994f340cc950f12d9ff1fb767392ab1b3a20747efc377f7e6c5adb4954b664bf248760e259ae8019cebd898381246c8e8acfe13e7d8927b7e45c4c16e422579bf92d0850e5c53d0445284f010ebc3badaf9603d26be954342bfe2bfe135b64d55be095bf32de9995ca3", 0xe1}, {&(0x7f0000000740)="592e2a3c217f755954d6795ae345adb900402803f19c01ee44c571ea208d0bd299f7ea8bbbbce35e65798f03d5bd719b7d478ac80a708304067a6d2fc1f62e3a80454be4985ad8c563cf9d7b3808ad4e0d9c5f1a7f35b02298fc73ed90db037c50bc00af0e0ff3aed80ce47c42e6e27097503328d47b1db23fcc8a113c3f78e0b8582d8b12f330dae52cebef8b0b51", 0x8f}, {&(0x7f0000000800)="723bd7c165e14eff7add78ee3e196fe0541a714056b63d26e6a28e2fe342125d5c1182a284ae60aeeee71c956dad774b6550fe3d064c426f5c553b7d0daa27b36bf0e4c3de9d4ad82ebfe5527283b38eb5117664d677d1f4431fdfe98052a1d650254a0984cfc4588fe052a7fbacb4490e3dfe883e6ecf4bbb0fbdeb92416691d3a16d0c912c2ff69774406f06b080ba721c93048c1d3f8c61c2b691166c27420d95861225395958450445e9b506030e", 0xb0}, {&(0x7f00000008c0)="fde127bdc855c9f1c28b02c48cbf6dab7f3c6cc099a36a92d52f2377b05f0516c494c0", 0x23}], 0x5, &(0x7f0000000a00)=[@rights={{0x38, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38, 0x40010}}, {{&(0x7f0000000a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000ac0)="db52b688e0e37d41dcba4c9db6a0c447b3175a3f4d59f66f25e12e10397e75da8a0910592301ab27b6f95d5a7f00b6bab77db0172759d895de87a3cebda77fb5895a9b4c4149b926fddcc1e458746bb6a9b9ff6207cc5b478169b44f6f869aa183a07dd6b36f77e24c35b941cf8dac2bc750399679cebb6ea286192ea87c5ab05ce4240d33e5e3e6c7d6ee40c5f7f0d52c3c8e606252aa623a2992d10a625fdecb77b8f4ed13686b391e5bd0638e1b949032cc4aac1a1131bc252ffc2bdc60a1b95e91894781c89de7acbf47f4217c356fcf8eecbdee7c5c7ad55020937a08e83a648f6a122e9e12a6a90c454adbad8d9e768350a0", 0xf5}, {&(0x7f0000000bc0)="85eba9287a69a3182d5d4d90cc3e9f4b42c23bb22ee1965dff47db2f24b60250bde3d2daf51f801352d0da1d0d4966abb1ba4e333de6f8e844c5fab157ee6209e1b3d818dcb77a274980c3859090a8ba7d9b0ed81446ddc470d546a2b980c97c91706266a01c88a5ebc54ec7027177", 0x6f}], 0x2, 0x0, 0x0, 0x4004040}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="28bdee275887869dcca745b7336998376980248401951e29fa05fb09d9f6e9d61ea345e2779666dd4529ca9041245db7ace603c5f3977b0ad0b8c55ac231f9ec0cbd99f9db105423a0bb2b3c953b2b2619fc834cf1eba7a01efc20569dd77b13f0fc0fc82bfe6ef974ce3cecbad00e1f68b2bf9a62b203b1537c6c44ca48562ce9aee885ff18f28615531c3fc7f68f95df173b2a765d6a159fb320180c6df4c38e786a45328d2f8e2f6dcdc3cdef93464d", 0xb1}, {&(0x7f0000001d40)="8e49b20323d1264cdd4886a9fa05b9e6de5787bc5053835fad4076a1b4f7557c12b135512a9ff3bdbe8d153a8cdbac00b9fc66b415124b5c6f35564ea9ffc2da4133806bae5675fad6b821dccefe18917ebb34e87be70a21e26a8ab8a2c894f330944113df1709a9780678310fa4e34a", 0x70}, {&(0x7f0000001dc0)="b7f4bb668bd116b33191", 0xa}, {&(0x7f0000001e00)="cae5831f1ceef3e103ee2a7a0609dc4789d97036e85c22ad71a52cc15e8264113ebd1736503306567f9034f4946647747ff99ec7956e36508fdc1e8126489d0df3bfeb53b04ab55d65f399aed0ee63cf70e38d679de002eebb70bfa8b87ec97cf681400e9890ec6f24062168a009ebf4d9adca7383d40534624edc298828ddf593d1a13266f9d840c6872f5aaeae1cea23cf4753639f56cad6e4cb95c3182ee07d45db4bde0bf1f9bea248a167bee3120d36973982bab259c089143420b59b6f46788a4c7e90cd9c495d92a5", 0xcc}, {&(0x7f0000001f00)="1f6c89c182f24d876ea8e26061c9b2f1c758f8c66c420e74bf9fca6e6b63e18e33ca790a5cbf2f42287eb3ec1e5c0f797a003fa4632b092a8de63ab632553e322f9f3e516f61296240c784de76d101d9564b633243c6db03963d6e57547f4da9bd99c55ae4de96ea39c018c79d74b9ea490a9e2299cc91780f4778b33c246c2a15a3599c317d7bdaf782c3ab4594d4b45667ebed5d1f633bc420b55ccb665177a58c4aa4e1c9c4cd81ab4f2c3a652456dddf804de970a32ba20cde61cc2697f109f401cb1501a3e59311d5a7980c6d487e9c26809acfd0e421122c11b544ac9d2ef96f", 0xe3}, {&(0x7f0000002140)="fb4ab9ef4d3727b9a3e9596f784b37eca2d3bfc6b44da3ac8bfacdfd7607b9ba4b539a8cdca3df4075ca71681e8ce454189965b72e8c5a668299d01ee0b517bfc66d2200166b2362b85da0e400cb35fbb2ed01b593ee78f90810337766f4ba7577659ac33c8960311819736220aaffc5d72338f9e860ac74e99258117f4cad2bd1fce500c826f91c1340da52dbd939fbe73f633f3949d7425704f809155617", 0x9f}, {&(0x7f0000002000)="4926fba945fa3f39f5fa2679b920705cdee5ac3db14f711c3d30d821", 0x1c}, {&(0x7f0000002200)="10ac6a4c77bb4dcb62b662a481f514cf1b4c11df44c1a1ad99d6d77e48e357a6f4ba7f2a5f8814c3a4e4c8e0557b60b6014b87ab8378876f3db8612a8e1e7bd2be", 0x41}], 0x9, &(0x7f0000002380)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20, 0x40000}}, {{&(0x7f00000023c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002940)=[{&(0x7f0000002440)="2b542d52d3963984611cfa1ab80a4305e93bffec98728cc6f7ba3551490d99d5da171f40153409ded76fe3b234ed3a499aba6c2839b91dcfefaa7a8179d5785e6c845cd51a3c026d97c662802a9bc35ec2fd1adbd2ad7ec4546879bc48cffc45e6ca59cd1bb21c8695e644e591ae81d02924e3ed54b82ef9272444d0cc29ca65de77d904fa5447bde223ecbde91f0ea78fb5273850e6c3ce376acd40747ab73e359531f812acd6a9ded1c4c2a1eb562ebab731db8d99b552731983f232200628f7b5a17e4bf335b7d31adc894601510558ee52386abc5ced7754d6de41a18158f8df78ef7314dac6998d6f3afad09abb7857836687711e", 0xf7}, {&(0x7f0000002540)="fca89e51fd8b2130388792047633796c319778", 0x13}, {&(0x7f0000002580)="b4c8533b614ee255839da71a1337d440d7a677b8d25accafcfb9996b62a9f85503c74b287836561cb09ea6e5bcca010b312661781476d3e4e7ef70943c81fb69988e606a66e5734b92daa324f167d3dad885759340ccc379df8f01cc797a9a21108d3eb39015547a539e602d8e3d2538785c4c0051487f782a03a2e31508d168b46c0014711861a38754e0fb26dbc31013d7fc00696275b46f784fd8a9724135c3271c28dc0992966917bfb4241c11", 0xaf}, {&(0x7f0000002640)="0652eb5bec69046b3679e98519fcf4e3f2d026a9f689251968ee1a9343d6fe0a3d3317fffdcc80fcd7be93a594bf7669027c449333c95438b73cad5ef422550e405819c5ea1621133af7abc5a0ea5868a3a4cf90bf3687585b89a3b689e910ac18cd255575d671e7e04b3a4041e4719d1f12aefc9b79a8dd5ee146e6f98fc4d09a8b9f7341db4d533ed3b2f786c1c65faeddaacbae2e3fc4035eeb5f7827bec6e03401a069d4678cf45c2e356dbd16d8710d05cc93bb3414", 0xb8}, {&(0x7f0000002700)="125075382fcd53e89af32be93650951ac887bff2e48586b96e186f22a5851bb88e663ded10411b517485f86aead40b96e939860e2db2ceade727ca1de83497a8a6b828001df537daf88f277daefd5162a6ed3a1123a55a0a1a55148e483c03a3b4ebf873cde7ec246e66d8ac12d7520d283bd28c26428e19dbce35374d3c4b394ae3ca55a86115281b3d129a19fb5927048caeda86e9cef1ce175e2fa4056c17b1ed979ffae7ef970548935163e2a18bf5bce2d763e483898142ed2b48c521ecbc983ac3e98c922688c33406171758b2e1a172e7483622fdbe", 0xd9}, {&(0x7f0000002800)="4afcdd24af83a7f1fee741e120fe279b705c7c39000f2def11024283e3f5ec710fa70793037544638d904468d17b6275cd8043f5d168533c8358468a3eb6a4c9901c0d5f1bd3b9e6535d99fc8c52ff5e933ac19db4f8ffcc4d7aa700c4bf18d20d0ec6736ac4120c83c0f29b7161065a1eb4ae1242c7c8b53ed0864d2e72e2c6dddb8b8e87de65975e24f6a38a928018302c510b741c9f6474e259048511ee2c8d0dfd2dd1394eaa8826acf08f8f3dae8626e6bd7a80a7f271d13e1ebab2a72a5acd207539f1cd67e1d9d529de371bc9661eeff231ade17b92ca0e988d8f6eacb951fc35cecbbaec1596fc83874e", 0xee}, {&(0x7f0000002900)="0658c7", 0x3}], 0x7, &(0x7f0000002f40)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r3}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100, 0x40000c0}}, {{&(0x7f0000003040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003440)=[{&(0x7f00000030c0)="dce0e62476b7e40e2c1c32f51ade9e23f4bdd6b7456d9a01c4cef8128750fd9eed11ebf6a0edf56d56770674b66d396e55949fbb4c1f22206957c4196110638ef21d9ff7e78913f23075149deb4aef8bce82c7b2fcb2bc085aef43e9e3da66f3e678bbeea14f2720f29a00178d34feb1c7e48ea1db9683b788851ee807e035b462a8c784920d19ac62142885c8156194d48f0212f605590ade41ba2b7f07c5d9224d32dc9fc92a1104e633dc45f4f74791769d6b96dd81aa", 0xb8}, {&(0x7f0000003180)="95025405b55d3ae7b629756ebfe08467d245f6db27f3e7eddd966af014c7d0bdec39979c0d5e4f7c18fcb4796290b6032b95ca3de90a3791541f53f189b033112591305caef1c3545122d81b768bc74274e4de00018e2c806eac7a3dd1e3674ac8841378d5fbc52ceab4cb2652eed2b84a76e0aba5d46c948d5d3be9e2dd931a72d7e675b7bf01e40ef581e05399e9120eef1d7f3181fdbdf73bd0c6ddce38f72d52415d819d9c3ec7345371c19c5efd04f0429df99c3761f5ac326066", 0xbd}, {&(0x7f0000003240)="c77edd4d33b4597ad74081d563d4dc69c52f3bd480e944c31571307030b4480340cca5de0e59ddab6032425318ecf22d7de385cc90fcdd6c66adcd77", 0x3c}, {&(0x7f0000003280)="ffa029f81acbacd06b607623fc99599a2821af46510045a2fdad095f462c9f875ebac4998a1c8baa933d34884c5e1983c33b6e0414b9b0b7dcb68c349bfbe34ec6cc8a9c9083b70365040849502dc37f548f5c77720e68ee9ace", 0x5a}, {&(0x7f0000003300)="50e25243ccda6bce07856aa196c26408c4846c0e0d2c928b20be18416b589e0a6f7da2c8f3a84a0920c73818d9af2f0116dca3f07645e6b9e595", 0x3a}, {&(0x7f0000003340)="62f1b5a8a3b85f9c8fe3d65c11682234ae1fdff2fa002e120bf165513f73538334cf54368f95708554ede08a0b882e01e3a1a0b6ddc008f335b84ba3c85315c7f663a23ebb99f5cad593c9c79e893baa9f8522a0a5c8e6ee8bbb31ac90208fa812ef4bad0730db11574979b309b7cc0db6d4ed6a69d6718dd427aae1af3a7247f6f9db851e78832f01e5fab4a80c278fba230ba940c80d27cf262e5eac8ebd89438e922a9fd3ae434333dd3706e2937c7fb6459f", 0xb4}, {&(0x7f0000003400)="0bc181e422fa556efce18af43c1f811456e4622dd0494fa5c34481761ad5492489c2b692c2ef72473801b2", 0x2b}], 0x7, &(0x7f00000034c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r2}}}], 0x20, 0x8010}}, {{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000003500)="6b1f85cae9c932d960dc9ece29a98e96792e20a6761095e096a87c0a7a17df109aa1a00f5de8d2897e6e58ab5fb5086b1a47049e0ee0b8d48eddd4280d6978c6824cd2f66bdd349259da3d31168a2e48e4060987cb85dcd21aab594411ce9b14688b7bf6fce9251ed7b33370401d9f950b3cd88341d8c3eb6dd235739734d34c991923c7d58a6567175cf85b6d04187a5571bcbdd8eebbb7dea4381b5c9844f5cac93b27857bc66646fc21", 0xab}, {&(0x7f00000035c0)="3c8d00b8ae2c03138e731d45e2354578cbc9fe94d6a9ee67ec9cb4442029c13d14628a9e4670220c926c2872058931ac7c45dd893b14555f4b777b9f01e90735064673bfea5eeb3045a55e38a89a20f006ded915dbfef8cb15d322246c6c4b696fbeb140dd863a237e94c5277b91e9b74e3e6cc97af402497affc8fb3d303e68fad1d4516fe45a52670bce4d8d4ce4b68dc304b8c437c0149b80ec7d20ccabe7e7bbfc8821259d75a20feb36002e9391215316ba82b7848b5ef837be25c7493a4079276a8d328aeba01e7ea681715a091c91d92c19865d22a7e112ed60eb570c691ac6ea3bb274dc0a258793a0c1b677f893fa5cd22cb228", 0xf8}, {&(0x7f00000036c0)="c8c3bec6d87c886c0642cfda40a6a99ce20313ae2bf73b150db034a3caa087e29c4f9a7fbf77097ebef126b6d49fddd861b2b32009d7cec5f9d42f9a8dd097bfb54b5f5ce39dde12a3b5861f27c76269e4173f1748e9133d632520", 0x5b}, {&(0x7f0000003740)="8cc436a6f52ed50d7702f5bd7433162bdb0c1a9bbc574d175d66687df6ed33f00728bdf40248bbc6d285f0111383ccb584ad34945a7822c02d12f0588390b5841fb55529ab9ec1", 0x47}, {&(0x7f00000037c0)="865de11d9db816600306e260bf9252da81530befcf4f02eb89052ad722289b813661f8c71a6cf5a0b4c9a0de294adb1bc87aea1b5d751f8dd751e126627536d9ddca286715f636bee7166d55d0d2ec6799e1a78fa96f63ffc4c5b74be5bfdc9a03e49eb18efac312b50dd48d61ece413e8fd3fb8ff5e7d5dcf5343314ec00378ed91f10d66b60e5a170fe7ce520b1022a285c6b11b3bb63ad1bd20b739832d4081b7ac1d5544ae3bf8d0a7f7a1d968a74dca3a01e68e0d5f8ba3193753d6", 0xbe}, {&(0x7f0000003880)="90293411c564d1a76cec6efa9e0c0cd99facdb1fb3df1f2c445df96cb0a2fcadd8a0027f9f19792d4626aec401a35cc0056672cf443023ae1d9c907f6934ecfc4f44b3d65be2585def499ca4a0db6b9a8556ac3370da3acc6f524cd07e4493b8088d2e6d631429661aefe125609465fc2b6442411934f1dde50708d8fb1f2d8badd53c8268436d1a233597b42679ef9e148b3c0296e3b3deb4c1553c8bcf7489be7e1c31b85a9afff259486d38d6971cbb682910873282387c560fcedb144fa01b872b591edd24de41ad4c4de09a309173ee14b448c9fbba0267f3386dd2fb5d55faa3bb40c24adb927497", 0xeb}], 0x6, &(0x7f0000003e40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r3}}}], 0x138, 0x48880}}, {{&(0x7f0000003f80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004180)=[{&(0x7f0000004000)="e197edf1a948c7d74724716fb08dc95d9a8c343911cf633b5ba077cd0194ed63a90281c967c1b2d23c894cd37b4b049cecd4ed7ea22db18f0b29894321e63272f3e28b695f9b6abf73938b9dd806079a6c566db71e8eaa60c1342b23ea851b0cc6b9b8f80c5877c5a16d08c32b2fa561ef6c931df50be43deb46243f7c1aecc08f43324c6092b823363847199775144bd236c92ee91ef97ef482184586b50f085464fa6515052949ce799b20051ff1e6121877560d16bd538ffb41126eb4b5e4456a49ef", 0xc4}, {&(0x7f0000004100)="46e5cd406bfe456884237edae66fe6cdd705dc3fe8c4aa1cca94b521b4231bda7e85f28ce4ae25959dd78293665b80e75fdf6650640e4818b2f095e87c095216b60f517b77f55102b91ce22619d88a7bda", 0x51}], 0x2, &(0x7f0000004300)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, r2}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r1}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}], 0xc8, 0x4000800}}, {{&(0x7f0000004400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004540)=[{&(0x7f0000004480)="1095f67aaa8e7da30b67d15146b9821b6086e03af9959c5610e61d124384b7be0adf229c0a08cc4d086273d1b231ae694429c246d46f3dd10fe8730b4d6c04b9583125391594589a4628", 0x4a}, {&(0x7f0000004500)="a6f0b44b20a5d1af9c90a1b40340f029d6464ddd1e645b86a4e186be8c9ef092", 0x20}], 0x2, &(0x7f0000004740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x38, 0x1, 0x1, [r5, r0, r0, r0, r6, r7, r0, r0, r8, r9]}}], 0x110, 0x8c00}}], 0x8, 0x810) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="227b875d7982ea768acd689f6242cdb9517ada952ca7b5d68045c06bc33faae8d99afd1ce894686c5726926f2b8612ed9a63ee31ca5efb8396ff0ad8cb09ed5ac6eecadc8f406f12901bd1a9403423651808c3655c3865d25f6afaa48827f6ff1db9266d43fbf6d0eaf89759a11b6cdd9b103ce51bb7c1900ee506e1fd1120544ca26956c7932d04", 0x88}, {&(0x7f0000000140)="50cea0564307764b4c", 0x9}], 0x2, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, r2}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, 0xffffffffffffffff}}}], 0x58, 0x4000800}, 0x54f2b85a09e3376f) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="29000000060000000000000000000000000000000003000000000000000000000000000000eb8c6a0049f023f4a99e3d5984aad37bcc4e0db1cc7665e4d765bcc9dd41e4ffffffff56a124057ac31d0fd8f63efb175909e60e0ea451fe5a2a3ff083df3a34abbfc08ecd55a3f427585f90f7366c9d6ba8894dbd204ded20fc98cf770f92e430800d5930c94ffb1a16ddb647e0c25e27f1b5b7c69539cd6da94b7a18ac62757191d690b42fc48aab23310700e719edd21457f0a8c93513dc1ed27660480084d637a47730eb11b7f6a1c0fae58bc103c7ba32f39012f01b"], 0x29) 22:33:42 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x4888) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2407.574776][T14302] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2407.584707][T14302] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2407.594344][T14302] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2407.609842][T14302] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2407.619644][T14302] device vxlan0 entered promiscuous mode 22:33:42 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb001) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2407.807295][ T24] audit: type=1800 audit(1643841222.853:825): pid=14296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:42 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x59f4, 0xfffffffffffffff7, 0x8}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9, 0x5, 0x6, 0x3, 0x0, 0x4371, 0x18048, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x4, @perf_config_ext={0x80, 0x10000}, 0x1, 0x9, 0x8, 0x4, 0x9bd, 0x0, 0x2, 0x0, 0x100, 0x0, 0x7f}, 0xffffffffffffffff, 0x8, r1, 0xd) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x101200, 0x0) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f00000001c0)={0x1, 0x200, 0xffff}) mlock2(&(0x7f0000794000/0x1000)=nil, 0x1000, 0x1) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) getpid() (async) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x59f4, 0xfffffffffffffff7, 0x8}) (async) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9, 0x5, 0x6, 0x3, 0x0, 0x4371, 0x18048, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x4, @perf_config_ext={0x80, 0x10000}, 0x1, 0x9, 0x8, 0x4, 0x9bd, 0x0, 0x2, 0x0, 0x100, 0x0, 0x7f}, 0xffffffffffffffff, 0x8, r1, 0xd) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x101200, 0x0) (async) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f00000001c0)={0x1, 0x200, 0xffff}) (async) mlock2(&(0x7f0000794000/0x1000)=nil, 0x1000, 0x1) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) 22:33:43 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) [ 2407.916407][T14302] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2407.927779][T14302] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2407.937572][T14302] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2407.947636][T14302] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:33:43 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb100) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:43 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) munmap(&(0x7f0000372000/0x4000)=nil, 0x4000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) mbind(&(0x7f00009ff000/0x1000)=nil, 0x1000, 0x1, &(0x7f00000001c0)=0x6, 0x9, 0x4) syz_io_uring_setup(0x2a9f, &(0x7f0000000080)={0x0, 0xf74b, 0x1, 0x2, 0x326}, &(0x7f000023a000/0x4000)=nil, &(0x7f0000af9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mbind(&(0x7f0000313000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000200)=0x9, 0x3, 0x3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, &(0x7f0000000080)=""/213, 0xd5, 0x800, 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x9, 0x800, 0x2}}}, 0x28) 22:33:43 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x5865) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:33:44 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb101) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2409.124989][ T24] audit: type=1800 audit(1643841224.163:826): pid=14328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:44 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x8000, 0x2, {r0}, {0xffffffffffffffff}, 0x1, 0x3}) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x401) mbind(&(0x7f000012a000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000100)=0x25, 0x101, 0xc) 22:33:44 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) [ 2410.309866][ T24] audit: type=1800 audit(1643841225.353:827): pid=14347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:45 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x0, &(0x7f0000000680), &(0x7f0000000240), &(0x7f0000000280), {0x12}, &(0x7f00000002c0)=""/158, 0x9e, &(0x7f00000005c0)=""/122, &(0x7f0000000400)}, 0x58) read$FUSE(r1, &(0x7f00000014c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setscheduler(r2, 0x4, &(0x7f00000000c0)=0xfd) r3 = getpid() getpgrp(0xffffffffffffffff) r4 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r4, r4, 0xffffffffffffffff], 0x3}, 0x58) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r5, &(0x7f0000000080)=""/213, 0xd5, 0x800, 0x0, 0x0) syz_clone3(&(0x7f0000000540)={0x4002000, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180), {0x31}, &(0x7f00000004c0)=""/127, 0x7f, &(0x7f00000001c0)=""/51, &(0x7f0000000400)=[0xffffffffffffffff, r3, r4, r0], 0x4, {r5}}, 0x58) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:33:45 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:33:45 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb200) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:45 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async, rerun: 64) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async, rerun: 64) munmap(&(0x7f0000372000/0x4000)=nil, 0x4000) (async, rerun: 64) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async, rerun: 64) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) mbind(&(0x7f00009ff000/0x1000)=nil, 0x1000, 0x1, &(0x7f00000001c0)=0x6, 0x9, 0x4) (async) syz_io_uring_setup(0x2a9f, &(0x7f0000000080)={0x0, 0xf74b, 0x1, 0x2, 0x326}, &(0x7f000023a000/0x4000)=nil, &(0x7f0000af9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mbind(&(0x7f0000313000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000200)=0x9, 0x3, 0x3) (async, rerun: 32) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) recvfrom$inet6(r0, &(0x7f0000000080)=""/213, 0xd5, 0x800, 0x0, 0x0) (async) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x9, 0x800, 0x2}}}, 0x28) 22:33:45 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:45 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async, rerun: 32) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async, rerun: 32) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x8000, 0x2, {r0}, {0xffffffffffffffff}, 0x1, 0x3}) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x401) (async) mbind(&(0x7f000012a000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000100)=0x25, 0x101, 0xc) 22:33:46 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb201) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2411.391669][ T24] audit: type=1800 audit(1643841226.433:828): pid=14364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:46 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:47 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async, rerun: 32) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async, rerun: 32) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async, rerun: 32) ioprio_set$pid(0x2, 0x0, 0x0) (rerun: 32) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x8000, 0x2, {r0}, {0xffffffffffffffff}, 0x1, 0x3}) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x401) (async) mbind(&(0x7f000012a000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000100)=0x25, 0x101, 0xc) 22:33:47 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) munmap(&(0x7f0000372000/0x4000)=nil, 0x4000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) mbind(&(0x7f00009ff000/0x1000)=nil, 0x1000, 0x1, &(0x7f00000001c0)=0x6, 0x9, 0x4) syz_io_uring_setup(0x2a9f, &(0x7f0000000080)={0x0, 0xf74b, 0x1, 0x2, 0x326}, &(0x7f000023a000/0x4000)=nil, &(0x7f0000af9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mbind(&(0x7f0000313000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000200)=0x9, 0x3, 0x3) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, &(0x7f0000000080)=""/213, 0xd5, 0x800, 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x9, 0x800, 0x2}}}, 0x28) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) munmap(&(0x7f0000372000/0x4000)=nil, 0x4000) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) mbind(&(0x7f00009ff000/0x1000)=nil, 0x1000, 0x1, &(0x7f00000001c0)=0x6, 0x9, 0x4) (async) syz_io_uring_setup(0x2a9f, &(0x7f0000000080)={0x0, 0xf74b, 0x1, 0x2, 0x326}, &(0x7f000023a000/0x4000)=nil, &(0x7f0000af9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) (async) mbind(&(0x7f0000313000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000200)=0x9, 0x3, 0x3) (async) pipe(&(0x7f0000000040)) (async) recvfrom$inet6(r0, &(0x7f0000000080)=""/213, 0xd5, 0x800, 0x0, 0x0) (async) write$FUSE_LK(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x9, 0x800, 0x2}}}, 0x28) (async) 22:33:47 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb300) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:47 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x60ff) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:33:47 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mlock(&(0x7f000099f000/0x2000)=nil, 0x2000) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) [ 2412.651114][ T24] audit: type=1800 audit(1643841227.693:829): pid=14385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:47 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb301) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:47 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:48 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) syz_io_uring_setup(0x52a4, &(0x7f0000000080)={0x0, 0xe4b2, 0x10, 0x3, 0xd8}, &(0x7f0000330000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000180)) 22:33:48 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) r0 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r2 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r2, r2, 0xffffffffffffffff], 0x3}, 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002180)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000002280)=0xe8) r4 = syz_clone(0x80, &(0x7f00000022c0)="f6d6dda868db1ff8a6f4e12be83dff299bd3ea45b7d84a77b0f01fc51ad1396c9ae276d6cb537615104455eef5dae5ba9a8ce153532c84016997f4c7b4ff3a6ea30c5e7023cc7a952b84618a3ee9b0ad7e836a348674f545d2f49b122f65a7e6ed38b6972dfba82d9f20fa9a25edbd36436781a40a1ab9f877a953b6afbff1a4cb12f817dd23d8634f3d33fb5bb83816e12ff7ece74fc7f66de2a8fe633e7d7f19c7fa50dcd3e84caa66b09d7890977e8c6b9d432f2e", 0xb6, &(0x7f0000002380), &(0x7f00000023c0), &(0x7f0000002400)="0c4ca451063ad76e4d160cacb0c55e59acd3a8b25b24eb128b37eaf40bb8cdc3cf969df5f885a24ec5b9481a6ec05068e0d5a82eefb47adff3cc1d76b649d359eba91a94af87af4df68d5bf93b8ccf3ab6449d09c0f891aad2f066210e85ea2931a4fc0a4a66cd0430e195ac52800921e05886127d15aed7b6d2c2394044bf4ad672aa156f97cc847272c037f1816fff980855906cccec527094b5cc1214e74226dcb5fcce0233aa37fdfc4abf9d781351201081c2c4f0c7e8b4d4dfc379d127e19f79786b5d3518cdb8890563f32bc95c62794738ef36555ca3b8296299c47ab3c7249a101b81e598a164") r5 = getpgid(0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r7]) read$FUSE(0xffffffffffffffff, &(0x7f0000002500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004540)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000004640)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)=[{{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000004680)=[@cred={{0x1c, 0x1, 0x2, {r0, r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9}}}], 0xc0, 0x480d1}}, {{&(0x7f0000004740)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000004b40)=[{&(0x7f00000047c0)="f437078fc4d3844f0f1a0f66d4cc3653ed0cd6a9b236c1b651f357627b777940e42ed02f85534d5d0e9ba9a1fe62e8245760515666f61b29bca11e1fca6aa21efd25", 0x42}, {&(0x7f0000004840)="b83dbdb3fa1e29970975152736e16371bfec030773d79450d8f5214a5a7ae50c93ac099aedf7626489e3db6f4fbac7b3a9eaf5388967fff7e1b6ec1fdee514c60ab466e8c2d8626024d9cddb1cfe5da1c3ae7dbd02c591f8748d0f18d4415c9d427c3ae12ac0250e32bdb7dcb5bce8dc60d3d91cd70fa77a90ad729b1ff91ea82fc98f529c913c52b6236ff6007f0e6526031937fbbc58847ce87f1cb6033ad36f18c087f6e8bd798c27d6b23138a09c2c24ae3b5e66723c8db7e85132962202f45b35", 0xc3}, {&(0x7f0000004940)="0ce73a61f14bc530a76d0a94230c76af712e67f34ac8d5ddc02009d0398251b9689a4891d8a236616bd8371a7c6841667a501d7593fa0005f2012e79610f873a0bedee3e25fa243b758f388858a5c4176b9c8426e3e1465e06cf5d7f3ba360e94d4e6b262a81d5b159f49ecd1bfaac3cb602f8f2815b02e18dbf63239773f7790b5dcb8e984fd287fbb6dc64009801e969cf8088ceffcf16ece5392f1293b681123b43613cc46c13a2539a333b6e4485c60f525eb9db02d8a28707473b4418763c121d86e22a47654629f042fc17", 0xce}, {&(0x7f0000004a40)="b5e093e2219baf30e884318744449f099c1333007e2b19a8f999ff99bc5d5ae1b945f61faeab91dc3cea8f5969444777a26b5d1940ba99e472e97e179f9bb94d06a049555446099735eb1e0bdf3af90439c48a4dbf866edc07aca83b1a7dd216fc9efa938dccf8853735287eadb78543a9d14bac514623b1ecc2bd871144080528c131335d01b3004813879773b52beb37d2d713f0b8f0103d9014d12efac364c5c7ab0b59510537ac42fcdcb6a34d3a19ea1c49e1ad594883da8ddf399117437500e98bbdc1144ab3f49917fbb72b817345", 0xd2}], 0x4, &(0x7f0000004b80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x4014}}], 0x2, 0x24004940) 22:33:48 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:33:48 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb400) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:48 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000840)={0x40000000, &(0x7f0000000200)=0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000800)=[r1, r1, 0xffffffffffffffff], 0x3}, 0x58) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x80, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000540), 0x480000) read$FUSE(r2, &(0x7f0000003500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$cgroup_pid(r4, &(0x7f0000000580)=r5, 0x12) read$FUSE(r3, &(0x7f00000014c0)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6, 0x92, 0x6, 0xff, 0x0, 0x7fffffff, 0x4, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7, 0xe59}, 0x202, 0x3ff, 0x659, 0x8, 0x800, 0x2, 0x7, 0x0, 0x9b, 0x0, 0x4}, r1, 0xa, 0xffffffffffffffff, 0xf) capset(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)={0x200, 0xaaa, 0x80000000, 0x2, 0x9, 0xffffffff}) sched_setattr(r1, &(0x7f0000000500)={0x38, 0x6, 0x10, 0x9, 0x7ff, 0xfff, 0x1, 0x4, 0x0, 0x80000000}, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f000074d000/0x4000)=nil, 0x4000, 0x1) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x2, 0x0, 0x0) writev(r6, &(0x7f0000000780)=[{&(0x7f00000005c0)="f66c601687683992446e9607c964a667a6f4d18780d0fac40caac5deddefde3abca2a3a6b2dcf2e3b75cbb62a582294121f08bf0742dd145cd9baf0f48e754663d5e3fb793e0918a096e2e1d30b9b214c4106a596e4218537bed48e39705f448d53d7e74f0f5e0c3b864d06a19276d94a329e579f73d9bb5766a69ce71c75ab6b3a6ce3dc888fc8b6a3b4d345936056ef676c80c9ff72877d8237d315822934ec47e951d31bc6fe7e410de9d3adc0737c5dab6d9c97edf2472870b81ddd02f2feca9c5fe954d5ac451b231e6069a394ea3722da7d2dbd4d8bd7699", 0xdb}, {&(0x7f0000005540)="281491f1a1b12d85fe19ff7820bdeb5000358879f23fd3ca14d0b4990948c5bbc298ac0a92cbfdc1254c68ba3fdd6d2d896e2c02f71d3b40a82d88b72da1df3c0045efbddd2befe264a518147c48dc893634eb43f11f2f255be53ca69141f7dab419df28b18463cf00963548bd546c164d246a6fe1e021bae59fe311d3a469536bd0f20723e7d739d3d29011c58d454d269f7ef296e890aa91205f31292131bf2a622dac07376895df1f603eb7d90bb8b121c915c19a4b1d316e2b74e1cf0576189bddfba06cb83daba6e6dd4ec2e1a6ef6ad623ac204c2c1e42954085f0317156bc6817283221e949342395c98c36401a2484027aa1f8593b16b5f1174beb3cba829c4c261bbd5e19202a6947a081c9f5a13b882d89c642a7d4ed80774599bc25937a3c8b9a68332867d7a6466e0a59c686c1eac37b81dacef019c33a455d5ea51016ade813906cf9a293a0e649d834ccc23356953956f6d4e5ffc94c44b8e3101bf843554a7419fc0f42cb72da7cd3f116aa01e181f976b401a6aa1a9125d4f14490cb8568485b4c2a0d79199c090fbb12c4c48fa4b8d1fee07c56efa37d2388e241229848c5838d487c1b94cfa35a004c53b99c7b6439dbacba104dffc0601eef8009cc547bdda83adc5a921288b88adcab47550eafd19026942ec1e6c7d6eec4a754979d152defd6a766aa9e189f06fae64d91206fbc9fbf9f8d633b5390f6cdcb53404329f5e4a55202267082f0abb0f86558c513e6d5f143a79ba0c31517b91fd0a65f4535298be5cb1eb122a0f4eb6e3015551848579beee228243e3a89b22f86e859c9db9e20a34aaa40df97ac48834355bbee6444b6192d994d7901485db3d407c2bf5510d45d20873894b8199895eb82281588e9b1a84b1438963e6c9d213ccddf421ec21dbbe68887beaf431e4688e8c1a9f089d4e13b1bf8d80955aacfa1ef7f861d7616f5f99ecb2db35773253341c86d2168caee0d5d8ba95874e075053e004b65d010f57764ba150e84885e62e9ee0e617c8b4cb0fefb65f4887de4ce2e2c4882a320385abc0633ee766db73e3d2848a74d4f08d187db5e430233a6ed85f9b64fdc00fe56666ff304b2c0e38ced8c615b63101a34d12be79a8c89ac98d11102be8cbbcf91697d46b280eeddccf0f28b6378becc6abc5023795d5c039763373f617d7b30b86e5e64595e0eb5aa28e1b305f25311ba96957d99194994a95f131908856f2061cd1b166ea283e6e15ecd046629fd54d56621f5b94c94d52186eb5b3df0c057efb91e915cc52d87e5b84eb9110fdce0f62be6e663bf5acc2f9b782ea2931c74c885f42ca5cb880165db46755b0276e0423d57af3dcf50b67b7eb6e16a30ab9661e8d95f9b6e1ee157863776ff6677bb0f098a8e07521553e4ca31495b8b8905654c070a21064d417372e7fe46631f7727fd3929bcd1b88f4f8602abd6efca6b9ca12a365e8f55ec4269ea3391fb96114c5627cf12f332c9afe169690995406aac465ae4717637d001a780e293e521ea9077315335762843746a06207b3a1f247608d4ef297343aa94b7d2f3de211c0894f4c2ef5b272961f5ed52d698aa4456382b1986294a11aeec6f72f9eefac817bb0190312e28c2548d40a3022df10ec9738788c1eaa5bac5eb769e33b3d9dea28013f8591b0ef5b46f3e812a5831b3278a370b7e93ac429e21ea8add7359ad490e16fef575037f5d08279a9b86306096677ad110c9d5643b39a3933eca1bd8f6aa997f18cc388f5aae37c856391d225e4397c83ad225999d3ca57322d2306dc5215d25105fccd6ef31f2f904745c581816f32aec812ff7ebd118f42314a1ded8c8284b83ab3e055a2a42b44f03a2f10e75066b35549a5294b39df0cae595e2f069a7ac4e6cef5a06ff2ef00385b41d7ba697ab20caa22d66809db3ae6dcb42f1ab526617f25d1930308e6d21d0df1f736f03e8c7a11c0ab64f814fad3aa8c579286413b412b2f6aa80fd723186aaca5a80384842b11d058f4480cb077aecbd7886c3ab011f47a8512822b600b02f099711de7852b729c39fdd51f2871cac436dbe20b5a497dc40ecfd35049362e2790f17292d6d98f8e960bbd62b00c5848435fc88708b5c5daa86c125ffd12e8b73c8b0c92bdbddfac07412fdf0da6516fe19892a7d2cf92cf1c839b4d416b6efa5354a158acbdce7cd3bca78685506eb3c9a566da367bbd1e6726987fa5f53bf373fc0a188e6f1c9205de162b9b4b67b5d00170094728869ee375fe5e74b556f9b473d70b2cd55b931ce79e62c3666a52b4579dfc067f182317ded83488a9d3836df92d689c5a7484a5b991ac1fe1d67f06bc996d3fabbd4e6ba97b8ea58437b1371bf8248852b4983f85201e00516a7955bd2b28c7db9da607af94ba047419a1034815bb3d47463f13c08fa169521cd389d8bd4ced479e18ab98d2f278a3161027c99d7a6deeea98a2c5c702ff38d2bf93510a85b5c965a4c76a05ed859f2d44df7bd854a5a30162296fc6058b3aa0d2ef3dca92247ead3af30b39428490b183d895094a811d83cca13b3c39147706438b34c490bffce5b45d5636514ef856782a415277e6c3d200d2016fdc5c47a2cb6e2d940b9541e8123cf94aab8f3d1d9d9a197df3a679821072adcd308b97bc335bca5638111992ca962c173eaa093bfbe4239a3cc4297e86d0295e2a75d2b7c10fe08dd593404ada2759e4e6ac5a10e75667135cb28950d6999578782d0ed256b7c196cd1b47486508227420465b934223bf27dd2561fe641e117adf90d12838cbc86e873a5328e9322cb761ce6744141a7a1749b70f18498d93bdcdc6233f7da2ae0ac8bb891e5540a2acea1b59d58857a6e58eb0d799ce991f66c655345af4dd4bb68876aa1d8684ab8b26109e3b3a53fd254fbda70ae738c81a61b45f54f86fba9063940ed1828c849b756f429ea7350dd79b7a3f8b7bc00ab8e66d9730a9d7e2d85b2dacae8a6cf4516cef450eef467ab051b974edef636cd85841e09cff263cb150b34938aea40dfb0eabea920f87fd2302e5ef9676773db29c8f18cd05914afdc0b88137e5ad7898f41fa1c63bbd1a090c44bfd250b84d758022040fe0f8d6606a754918344c97f3fd3d83f896da8edcb39266ea554ca6953796b0be5799c1bb3e5c4d951642f646037974648631f9310ae1bed7ce92d3c8d753a4d64ac0a3e746e5645d73e2f92253520dd46699aad2831b60214dea60b0bd4b85c32b3572dfad6a4e7d916e3dd96b3a7ee56e4cf2f6e3dfccd93157145cf4783d71b513113a02975bcfb6800bba8304da6f8cb20d34fe428e97845853978aae41f231f84f838d54dfd452e5c5f84e858aec1025a0477dfe3f1ec7ea32f9ec978027ee2d010cd4c066bfe0faacbf5ce9037465843f87326e3715e9d9d0471f85a23e1d445c9dd30fcba3e3dcad9ef184d580e756e3b2e4949a9219e70d44f54bc27d24595115ae5e2cc21f59f2e904bd3f91a9fa76ca16d407598ae219d87f94e9b7545120b6fddd3521708153d54f40d2ac927b33fe8f57dac4754fa110bbd631356476bfded44b3c890f1887ca6521649c3ca1e3f0a9c0364ae7196b714f6234548c282067edca63d539705e910718eec7f6ea6d50051f68b29ba2e90d7a4c52a7b136ab7a2136f8a61b5e1e762b5bcc419c3f2a5af101af954d5a3dd980b63458122abcd5f08760d3e837053da2d483ca49d8ddde3464feae7d725c9c4d82e08fb95bdc38ce181bc5937375691a8ac2ca8bdb4250ca8bcb4de8a9050e73ac4dfbd42024931b314fb9927e7555b6521449732b1be808128b4763fe85940c98c58f58da2f3ee0813314ff0e387a244a4aa1c39f09a2cf234c1c358c225b3ae55a3ec7d6bbd78d601ca5fd98dd28746a26f94f417433acdd63aba8be33f064580de83ded78f4b7009fb071ede895306dac6cf27e8fcc13842d8d414c9e17ec7931458503124e75e2e87a878f0d58aed36acb2f1b04e40a54b4b911d0159637c7c73661c8a59bac42b47f0581f8fc86eea0e8e9aa67b66bd01ec748ff26e5c9d032070230266140555f1388467c913b8e8a9ae1bd0d3ff160a8aece58e7b28928a7bf0fccb88b3882d2801cab5bc7c6bc684eccac42b0088af15d2cb7d069e147fc87dd9d1554f8264b81cdf45398134e1bcabde15512d599d8c411f605fff3f8444641b2aea94ce7e6ee2d39e6d4299774d5a50911ad3d1f900b0f32081501b47228ded4abee7335d32d06d23b8f443e69bfc2f75dfe45c475f68fdddfecae1698443d9bef573368715778565d258539e8e53f21a05d895192a9978f32ede0f2eac0b643842e1a40563cd7443592d52c1adb400bdd39127d4c736ca1577cfd988abf1c5fd1f2b13f76354a75b554d70a6469b195b724f3771729cea6a2a4c2b824156fa9793bf198691defd0b99c072e6c6eb8e630c0317690463ce3b7cbf36fe316c31224eb0a5535d22f2ce9fecb67f0ae996d1cbd9a91457e32f5b8c61429642985782673f701310cab3b2e0bc5ad8998b6f7f8166697cb88dbfbcde44e47962df57ab7459a467dc0fb1723a8d477c29e2f1f80e30e3b86545079c624670a172e217131dfc558e5338e84ab12afd48efe042125766a4e73bbc61be0af2b822a4defe78a693f858e1874f523864ec2600b6f5973e769beafd5460dfa59be4ab941cf5e6080eebc6691b7dff967283ba4ae6fbff65341665c8bc9099f60882f5ae2b20bd35a993f233a0c39d9cbd71491ca0090837ec024eb2ef37e6619bce4f2a2473a9a7e3593278917b74be3026f151693ef659cb02f15aa6a7de896054873f171db34b6b319f127d53a4c669f5e2b1221c7f62f3fcf1e47a234b321b682ae62674ef8c8f04f104b003be23fb4c5124dc3ed3e924405d879fbc210f7dc07b49bd8dd69386bc5bb43cf588cf962c8e287eaf2bab8a642e53c19e2c9bcd18c36c26ad7aac975e0cba30fbc418ce0cf58e3da74314a6ab6a601fb5eee8c5aac5c5c9b29762d9cb5c041b029a3f3fd474ce82f350a60031859900e7ae5278e8318a1be1df2b0df509cdd0f2ce213e123106e5ad10b9da08ec775d3bff50b2baa6483731bae69992483636df488d39ee1ef2dda0ffa191f1f25a317ec2677e27f68cf65eff7b6e7417c637540a3fb5395ca21c3e78813cfd84ccf085a952cd5ed3fcb6a281d8fdd166bfcee9010bdc22023c40d4f045733ff8d5dd92ca73a0f2a1d477203cab76eb60458bd57998a2c2aec5ff82e73fc300778eee1a2d0b4e7e8da81f74d19202abd13b84aa56e281648767d8209ad9aaf0c0be8378714806955dfa59a0fedc50ddc15145903e18514d23ad02f7785455abb5efe98b87255b654f8de6c00e8284b9bb3414d196ab439d4351354833fecb5584eac4d7e0de24b93754252e68aa4a680d944a73223c99f412137c14ef0f0fc65b4fd46c551491e085141df8cb0c0e695b245fa7ed294dfaa9878a4a89218a80ce0597f5ea3b455c92fcf05647929ae9d279a983b72654a527ac818e9d761758726c2716f9a52361ce79980247866d03679f49f01b1cd688a9baf8b507b6ee639a224f68e0098dd1d02d5cfd099ad8657399997a2f88e5e90f41de805828aec49e4f7c72371466f1ecd238a92aca98f679080962d85e323fcff6e615cd9d95f40678e26334b63709a49e848b6c050a4a033d11283fdb3ee8468017d803f2d842c23c7491c259817c334a21f283085947af65f3a8ae8371ad8a2bcbb9a933c2e1405af135e1146bbfe600df0cdbbaba270ac0", 0x1000}, {&(0x7f0000006540)="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", 0x1000}, {&(0x7f0000007540)="dcf0857a60551e07b3ddd98948b55e38719119c673e37d28a86f871d630eaedfd00fcf0467d40055a08f5053cff2f7f0433cfee5e379b723cd1c985e9df26f2bd6bc43a521a7b12e87295eb695f0ed1b30d61595ebdba6addf3d62af06f5c9eee1dd3f9efa83157b5e69453b8c156ed4ef3333c7f06f2bd7e245e05a1ec85be523cf93913f50080c875acc246cfb41b8d0675890316c40b77e8988828aa7a0dd8c55093cd553187b5f247fe230b1587fad9bab8c87a0134c6289f43b703229de0a17262e5e0967c8d977bcae0ffba4959170e077638df97bf661c6f095b5bad2443e2132840669f4039e322da23c47f8ab85cb14c373916620d64dccb0cbad847c3a5497f7f82361c98bad6f2537bb9e403ff8bb8fe5e9fdc61dc63366710e8245678487f2155578287ea679df97f35c08d00f411473e8771c7e67710191ae99eb515c46b7873362683367da4b0fbd16b006324ceb8496e3bd74ca155ff8b319b2560425e3f8671e68e7fc8a5cca84173b4d1045f93c21f861083db716729563094b4282f62a0832638da48d5075fc10acf5d52cfc1dbaa0842d3e89d5901028e82d030919c8ea2b8108081286ad9eae6ed9c6e05c3dd42168c1dfcea5dadb641dc3844aec5ae9ad832c18607b27ab2a7feab10a330fb450124489958d61d5307b0dbc1343c2463ca9adf0b9f9e14f155ab327d144076fd3b15050fc1212885a20c609283e7f14614c1508c3830c437fc980a8c77dc303d6e4476537ff6ace97c3c6593762fa5aa2b1af75ba28888e23b2e496d45c3321ee03035cab36222f589f95e9fc1856fe2e8ecd3debed19464379fee2dca2a5a5804a67223e6ef8e59a07358192a20a8b4ac196fd12cbbe3025aacc1d78096120108df0045f990aa955260b527819f992c287b15c0daa0d63d9a0073126fbad4dd54efceb4280bfa1d2cdf09af7d3ad4c41c9e2e4d47ac3ab40fffec3efe5c075c968e3b70e084f9c7f8bae77c06471b9328badfd6ce314aeca97508a75b91831cbf264863729d70dcff9137cf15b3b1c3babdf68f690ce19a698d49eed7f8479c5c5312f7a609abfdb6a63effc245d82cef8313281ae6b9235f5cc5290c852cc77eb405179f5adea4d96efae06d0e48cdc4da0f67533a3ff6007a33dbcc45b755003789f0a70e35ad262d4171bdbc527248d3631ffe87d1adadd6ba9ac6fa9bc1e04dc99edb69b9dc37dcd96d9d5c6076e0bf7d747762a9725dafff110778c07526888c96484d940758c2f530f8d5fda488e346ae3f68d66b225354c66ec0270af40ef225d9f58a74e2afd4ee8ae2e10b609b5d737523ed651d9ff3c867b6a9109b694f844cc2ddd5e970423a7e74cdedeb1646e13d98d66d8cd9bf370fd86691a3bc86514df7977b816dad3809fc14b955896f1d7ac26e7b9c4cf3f780f16dca069e9693e86a0f702d49bddb8b56aaffacdcd44b628ff482db431444b3af87fea90d8ffd85b89cfaff87a173febb1ff50a303a1cca1a1d76a3848fae11684359f20d73684d609d47a6ec3b6817f0a971ffdf33199ecbff8b58689a65c234b99d975de32431170d83ba1e793e82c840a09340d9f1df9f91a66432595139dd89cecb6712fd6b245c25aec3336540bd12eb901dd42f2ec12fdf35a2304af42ae4ddd4cebe0a10626e506470f3164bcea30ff7c7eda1076e59b204d0ddaf08e53af5a1d2bf4463037d9dd875a91df9107b4539fb3a7c302fc52872ab47c2d08085c6ccfb6c4081e82e28de320140c699048f1cc98d60f22425318c04700cf2eed979a9244d972964ef9b4a95fc613265b58a6824dbde30132e1f600978bc3782a3418de85dc4c05c47fd3dc2cf2a8bcf32b0a988d44e3ec0a54660083efd0581c7df1b42a3acaa4ae70d17db539561d33bfe07f89cdc752f0af6c4e0cb13605f8d05d502d6e9233ab9b62197585cbb9a519910aa75fe0aea3a6cd07f3785c3af9fbf549858795cbe447b056f12c65f82ab4ea8cace6637ab2a5c9fe29f0fbaf81223232a0e8b3d547e55fc7713ee0756ad3da147deac81e2100c371f0bca10d790934db166c90ab14a819eee3e6afb695c2ba52f5736b70c75cb3dd786b096b99591cdb69182b9c4372deb77ec4098ce251eba03999bb95843508c32f86010eda3f89e0eff57667c9917d150e30aefd3fa3a050697c2bb16da0d2b4e6e6427db7650e3a7a928911de9078fa243f730f5709e57d4d98b6d96c9c4c6fcf9cef2e260e67d3fda2235d64c26a40d3048f92a3b2d688a601e7f08b6835a1bc2e486cf9d328cae9c7546749f384082cc566a0b5f39d2b94e396917bd950945dc1c0c33890a9690a7fbb6a7d539f481f33630d39499ff9eb522836a34e80f851d343e92ecad5c1c330bd6c4e2c148db5ab6f0547a020266439d472cdfc6be86dce622b0f4448b846c0fc39f75ca1aa05d9e82618823e427b34668ac57aec3e83f784875381782c82cb26b0322248e713cc77db9a535afa1e5b043e9936cd02bc2e07b7dac09dd781daa0e17b8b7d17f49443ec3ed9bb07baff6c5b02eade8af0ffbe02ad99c1cc44afac628a4a272d46c67749310a05c1e13d94866366bb2d7652477b6cc4d89b4155b738bcf97f6c83dc06807617daffa90dc466b07c82b241a2337c2a3d441b61199835e940129468cf54a4c59f567688cdc9864940f31c93f03d91d4cdd22208e1e95a114eb57c86067eb3ef422937aeee6cc5bee3532237ef8b808b2bfdc934b6f6d7a774cb3532a7f076a90e4a5e8f8a83ae1bbb7b203eebb168d6a5f14d95f66d800e3015e16e38880745a04eef18276fa0dfc56495226113e1220eccc3c911ff4bd276d1dd6be9f0af3c3d0e2513e545d856fc2172d80e7cf8fdcc85fbe2d1304c23f8fe3f419da3718ab4d41ac149f9c1e13ffd6dd396a2bcf573b5d2744baa80041bd8c2719fb554c467ecb640b02074bf3e279f994f3111a24ee56eda0ddad8f9421e39f17fde2acc57651235fceb3b6ec4bcaff385eae0bf00f7c9f51f748df72e9291e2f0a0721fcb8dae978cca05d5bcf4f97baa4d0c09d3dad10812dea717c13a185b07ff959aba4a1fbbbebb55f75dbe85187634a4c1571626dad14bd08829242727c7822e3261b4a4cb1ba6813fdd1588637b14ea49d2d83426e3f2cda1a0c3a8e6a58c665c73d086302b88e85a5ec472a32efcc098ef0a596fd392ecf37e0d83c8866f4d2bc108b715f147a299526f22b1aed31e7a12ffd156d05294056a8ad71e4714c4991ef3e935b744fe488fe16c0da3c8b2b5d26d1bdbbe83f11d83e90247bcbcbb3f33b53106dbd670fbf05a5cb9f62709d53d946e816660539708263b6c102acb64fd4804cadf4b730ec744da68f937b8ea6a2fe6edd5de67c7ebdcb143367129ba7b08b2c9617b7778d5b98290a1f24d0ce198d25d44ee5550fde93bbff3f37e170f95bc0e9d98410ed2efb06aa2826c5973558b7572f7784f77ca41611ff6abbc9c56bf349e38fb4c0bdb66ca5a43ad6c777d15bd635190c251727d58b71fda8a9f486001ef6a3b0d95bc5798233661332f96d9681a86993610da4b7821e1ec03c127b847db9951d047a145735406fa79298b3c6d0cc9ef176587a1caa2247c2dc5718e5bda7f6d4f808bc9c2cfb0ea698b6b88e0a237522f5d714fa595ab0e5304c286434a5e62b681190c645a9edec90bf77e420526a8e6cccec546aaa66346e463a754c73eb750b87bfe4ae9092898e9f92ad5fb2b6f6c0d0685780b6bc16dbf85f02fe796c0a6c459af48e6f3669d704d7cfe73e2809351972b2246f5b7b5f897d8827eb8ae93789d838af10496ccfd7d6fc9e97592842c0ce13049cd4fc4be858b8861ae653c0c26bdc74c00b5abb4664cdfa82c2f29df9cbe566acd6379f92514a18768274db74bed28a5c429ad64705172df9781fd48ae175e98b8d01b7e4f5297246f7df7f495f3c1adc6a34419e8018a93ab227af56ec90cf682395c2dcd5758148e08cc2dedeb1cdf8d6e4e06f997724da7200e1229716e4f350d5e3a119cb4688b91b0f3d0147ea25643fd5d5e315ad53752e1c405e193d4a8c9a0d1c20d708aa8bffb56ee807419c8217545b5b978a65b4322da8f99465fada3478cd32fe119fa73ff4d79142841be2194dbdb60afb2d8b44390c7a06c05a1329a52a15358d4e4dd71eead5121494fcaf44a67193fe3d14fb6b9b30993b5bc68941401484e155d8459c80774da6702b8baf3a4726166c8755018be6af43876ba31b4672fad5b20a405e2612d5f49b8d94411cb835890ddb82437f20ae01c24db3842217fee0b21a654ecf819bae1041243710ac4c58e9cbff4c236f613b759833f9bd91ca0c28ef82d565b382450a3efb0d9428abaa9a4505a3eaa45a33cb9170e9667fa87dc89b5b5ca69c195a4b0693cf51479b63a02c2a18b3e4936608f5a042516a60df3270899830978369ace21f22c0e2f193979bf2583f7b8229995f6e6e6d41194f714abc4ada35268f64a172eb314b3d1196b29d1709d1fa9d34f122656611eab0e158e365c9d2bfb0ae46a3d92d1e3597e7dcaa93fb4f3fbc8ac96af58f1bce07d9b210831b7fef29dde55528d3fd6437984c991604e7f80452970773fe4d459f8266f3aaac80751e79f132a7e3065a390dcb4f69d0e837454006dd1dce94e01113e7031c1ba7cfbe4b2f0d8b6b2ea69639ea6d261cd29628731c8d0c9fd922674f4d9cc1b7ffe43136c0537a6e7b9c5ccf2b8d8ca15b1a3f1b41ce8d5eee41223d1f207a52cd3eb6765667c7ee8dada1f5e86fd63e1c75a4e75cce78b48ab9d26b7fab7377f00f7fd03d374ed26a039b916a1fd084c166eb9d32b4ec0836644a74246ed126e1498af07e3fcdf7e465f3b1822beed1f12a19d03a8523f4fc81c5dab1c1da2851bc100174d6f8488bcf4e260f7523b3e30ffa3d4853c009f426d023e782098c0280dc4e922dc65116a623cc1bdfc98cafd5da04025e125bc21ef3ded83170b7477c03f66be4b52a0938731ac6a00014a350cf2193a66ccd28939876d4da2a3ee30cdc31ff5b738f52832d260f52ae5cb4e32b84d4705d9fe0100c6e8f86fdad6a791653febbb753b5ef9efea45f28a867436b9ce9eb99fd59515e571f79b3af774fb5bcaf92eb4594675efdcf629fab00cef0f439ea99dfed6e6fcc5b372f67c9ba95e60b93ef1500e3a3ae6acbcee2e92b75080436e4e09c663c8b243f85941716712a88404904b3e10e9f79d859858115051c7157a63da0522e9f1cdec27afb4b65207409e66b906031e1f4da85cecbc7c505a1c72862b96b01bebfa7a5cb374cacec4c7b14a2fb87ce7c263fb1851e2c1a2bacf09b076a56277e8866a9fea33f4a7b76ed8f6d88e3a5b67bff4b52b1e4b10518c14ad714ba29cc0e3c79d2d453ff05d57cc37af2c07b652178d5697eaf8795acf4da9f5d6a6cdf46927e1e3beeb100e9fd445b0427b84907a59bd5957edbad5b72a9f499556205e24efba92d75bd5ccf81cea047825f19a6794a9be6bc9fbc99cd618035a57b4600db7e376abf1a2ff1b545b88673a84a29715401fdf23da2731823b8477822e13b2c83cec71a52456b8ea5507ce9355808a0d0d0be4621c2f905af2745e61e1dbff43b26b4379b6b74394623db424816fef31ceef09032c1eeecbe711572dba19d684275ce3b98024ce099927644fc6bde803c773222d9ef9128735b1735fbe2eaf766a2ce992c986b6af87f6d6e17a9aa6748ab28cd1f8500aae28bff4ebe578846279d1ed1e625dc1119d69652e0293131e05ce", 0x1000}, {&(0x7f00000006c0)="769a576c791d2f462f73af4d7fa5aee29c36345f", 0x14}, {&(0x7f0000000700)="688af001f1df415e2b36f0c49166a0806808a7", 0x13}, {&(0x7f0000000740)="1a9654792009ca33d0c6038a5e263af09ec9750f32c4ef733d00933e3c0b83d98b2fe9f181d5cb41352db8a98af28331a9643ee9", 0x34}, {&(0x7f0000008540)="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", 0x1000}], 0x8) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) capset(&(0x7f0000000100)={0x20080522, r0}, &(0x7f0000000140)={0x7439b983, 0xaf49, 0x4, 0x1, 0x1, 0x20}) [ 2413.854295][ T24] audit: type=1800 audit(1643841228.903:830): pid=14412 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:49 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:49 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) syz_io_uring_setup(0x52a4, &(0x7f0000000080)={0x0, 0xe4b2, 0x10, 0x3, 0xd8}, &(0x7f0000330000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000180)) getpid() (async) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) syz_io_uring_setup(0x52a4, &(0x7f0000000080)={0x0, 0xe4b2, 0x10, 0x3, 0xd8}, &(0x7f0000330000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000180)) (async) 22:33:49 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb401) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:49 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x8100) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2415.173438][ T24] audit: type=1800 audit(1643841230.223:831): pid=14435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:50 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb500) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:50 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:50 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) r0 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r2 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r2, r2, 0xffffffffffffffff], 0x3}, 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002180)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000002280)=0xe8) r4 = syz_clone(0x80, &(0x7f00000022c0)="f6d6dda868db1ff8a6f4e12be83dff299bd3ea45b7d84a77b0f01fc51ad1396c9ae276d6cb537615104455eef5dae5ba9a8ce153532c84016997f4c7b4ff3a6ea30c5e7023cc7a952b84618a3ee9b0ad7e836a348674f545d2f49b122f65a7e6ed38b6972dfba82d9f20fa9a25edbd36436781a40a1ab9f877a953b6afbff1a4cb12f817dd23d8634f3d33fb5bb83816e12ff7ece74fc7f66de2a8fe633e7d7f19c7fa50dcd3e84caa66b09d7890977e8c6b9d432f2e", 0xb6, &(0x7f0000002380), &(0x7f00000023c0), &(0x7f0000002400)="0c4ca451063ad76e4d160cacb0c55e59acd3a8b25b24eb128b37eaf40bb8cdc3cf969df5f885a24ec5b9481a6ec05068e0d5a82eefb47adff3cc1d76b649d359eba91a94af87af4df68d5bf93b8ccf3ab6449d09c0f891aad2f066210e85ea2931a4fc0a4a66cd0430e195ac52800921e05886127d15aed7b6d2c2394044bf4ad672aa156f97cc847272c037f1816fff980855906cccec527094b5cc1214e74226dcb5fcce0233aa37fdfc4abf9d781351201081c2c4f0c7e8b4d4dfc379d127e19f79786b5d3518cdb8890563f32bc95c62794738ef36555ca3b8296299c47ab3c7249a101b81e598a164") r5 = getpgid(0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r7]) read$FUSE(0xffffffffffffffff, &(0x7f0000002500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004540)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000004640)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)=[{{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000004680)=[@cred={{0x1c, 0x1, 0x2, {r0, r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9}}}], 0xc0, 0x480d1}}, {{&(0x7f0000004740)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000004b40)=[{&(0x7f00000047c0)="f437078fc4d3844f0f1a0f66d4cc3653ed0cd6a9b236c1b651f357627b777940e42ed02f85534d5d0e9ba9a1fe62e8245760515666f61b29bca11e1fca6aa21efd25", 0x42}, {&(0x7f0000004840)="b83dbdb3fa1e29970975152736e16371bfec030773d79450d8f5214a5a7ae50c93ac099aedf7626489e3db6f4fbac7b3a9eaf5388967fff7e1b6ec1fdee514c60ab466e8c2d8626024d9cddb1cfe5da1c3ae7dbd02c591f8748d0f18d4415c9d427c3ae12ac0250e32bdb7dcb5bce8dc60d3d91cd70fa77a90ad729b1ff91ea82fc98f529c913c52b6236ff6007f0e6526031937fbbc58847ce87f1cb6033ad36f18c087f6e8bd798c27d6b23138a09c2c24ae3b5e66723c8db7e85132962202f45b35", 0xc3}, {&(0x7f0000004940)="0ce73a61f14bc530a76d0a94230c76af712e67f34ac8d5ddc02009d0398251b9689a4891d8a236616bd8371a7c6841667a501d7593fa0005f2012e79610f873a0bedee3e25fa243b758f388858a5c4176b9c8426e3e1465e06cf5d7f3ba360e94d4e6b262a81d5b159f49ecd1bfaac3cb602f8f2815b02e18dbf63239773f7790b5dcb8e984fd287fbb6dc64009801e969cf8088ceffcf16ece5392f1293b681123b43613cc46c13a2539a333b6e4485c60f525eb9db02d8a28707473b4418763c121d86e22a47654629f042fc17", 0xce}, {&(0x7f0000004a40)="b5e093e2219baf30e884318744449f099c1333007e2b19a8f999ff99bc5d5ae1b945f61faeab91dc3cea8f5969444777a26b5d1940ba99e472e97e179f9bb94d06a049555446099735eb1e0bdf3af90439c48a4dbf866edc07aca83b1a7dd216fc9efa938dccf8853735287eadb78543a9d14bac514623b1ecc2bd871144080528c131335d01b3004813879773b52beb37d2d713f0b8f0103d9014d12efac364c5c7ab0b59510537ac42fcdcb6a34d3a19ea1c49e1ad594883da8ddf399117437500e98bbdc1144ab3f49917fbb72b817345", 0xd2}], 0x4, &(0x7f0000004b80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x4014}}], 0x2, 0x24004940) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020}, 0x2020) (async) syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r2, r2, 0xffffffffffffffff], 0x3}, 0x58) (async) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002180)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in=@private}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000002280)=0xe8) (async) syz_clone(0x80, &(0x7f00000022c0)="f6d6dda868db1ff8a6f4e12be83dff299bd3ea45b7d84a77b0f01fc51ad1396c9ae276d6cb537615104455eef5dae5ba9a8ce153532c84016997f4c7b4ff3a6ea30c5e7023cc7a952b84618a3ee9b0ad7e836a348674f545d2f49b122f65a7e6ed38b6972dfba82d9f20fa9a25edbd36436781a40a1ab9f877a953b6afbff1a4cb12f817dd23d8634f3d33fb5bb83816e12ff7ece74fc7f66de2a8fe633e7d7f19c7fa50dcd3e84caa66b09d7890977e8c6b9d432f2e", 0xb6, &(0x7f0000002380), &(0x7f00000023c0), &(0x7f0000002400)="0c4ca451063ad76e4d160cacb0c55e59acd3a8b25b24eb128b37eaf40bb8cdc3cf969df5f885a24ec5b9481a6ec05068e0d5a82eefb47adff3cc1d76b649d359eba91a94af87af4df68d5bf93b8ccf3ab6449d09c0f891aad2f066210e85ea2931a4fc0a4a66cd0430e195ac52800921e05886127d15aed7b6d2c2394044bf4ad672aa156f97cc847272c037f1816fff980855906cccec527094b5cc1214e74226dcb5fcce0233aa37fdfc4abf9d781351201081c2c4f0c7e8b4d4dfc379d127e19f79786b5d3518cdb8890563f32bc95c62794738ef36555ca3b8296299c47ab3c7249a101b81e598a164") (async) getpgid(0xffffffffffffffff) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000240)) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r7]) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000002500)={0x2020}, 0x2020) (async) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004540)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000004640)=0xe8) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)=[{{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000004680)=[@cred={{0x1c, 0x1, 0x2, {r0, r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9}}}], 0xc0, 0x480d1}}, {{&(0x7f0000004740)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000004b40)=[{&(0x7f00000047c0)="f437078fc4d3844f0f1a0f66d4cc3653ed0cd6a9b236c1b651f357627b777940e42ed02f85534d5d0e9ba9a1fe62e8245760515666f61b29bca11e1fca6aa21efd25", 0x42}, {&(0x7f0000004840)="b83dbdb3fa1e29970975152736e16371bfec030773d79450d8f5214a5a7ae50c93ac099aedf7626489e3db6f4fbac7b3a9eaf5388967fff7e1b6ec1fdee514c60ab466e8c2d8626024d9cddb1cfe5da1c3ae7dbd02c591f8748d0f18d4415c9d427c3ae12ac0250e32bdb7dcb5bce8dc60d3d91cd70fa77a90ad729b1ff91ea82fc98f529c913c52b6236ff6007f0e6526031937fbbc58847ce87f1cb6033ad36f18c087f6e8bd798c27d6b23138a09c2c24ae3b5e66723c8db7e85132962202f45b35", 0xc3}, {&(0x7f0000004940)="0ce73a61f14bc530a76d0a94230c76af712e67f34ac8d5ddc02009d0398251b9689a4891d8a236616bd8371a7c6841667a501d7593fa0005f2012e79610f873a0bedee3e25fa243b758f388858a5c4176b9c8426e3e1465e06cf5d7f3ba360e94d4e6b262a81d5b159f49ecd1bfaac3cb602f8f2815b02e18dbf63239773f7790b5dcb8e984fd287fbb6dc64009801e969cf8088ceffcf16ece5392f1293b681123b43613cc46c13a2539a333b6e4485c60f525eb9db02d8a28707473b4418763c121d86e22a47654629f042fc17", 0xce}, {&(0x7f0000004a40)="b5e093e2219baf30e884318744449f099c1333007e2b19a8f999ff99bc5d5ae1b945f61faeab91dc3cea8f5969444777a26b5d1940ba99e472e97e179f9bb94d06a049555446099735eb1e0bdf3af90439c48a4dbf866edc07aca83b1a7dd216fc9efa938dccf8853735287eadb78543a9d14bac514623b1ecc2bd871144080528c131335d01b3004813879773b52beb37d2d713f0b8f0103d9014d12efac364c5c7ab0b59510537ac42fcdcb6a34d3a19ea1c49e1ad594883da8ddf399117437500e98bbdc1144ab3f49917fbb72b817345", 0xd2}], 0x4, &(0x7f0000004b80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x4014}}], 0x2, 0x24004940) (async) 22:33:50 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:33:50 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb501) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:51 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) syz_io_uring_setup(0x52a4, &(0x7f0000000080)={0x0, 0xe4b2, 0x10, 0x3, 0xd8}, &(0x7f0000330000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000180)) getpid() (async) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) syz_io_uring_setup(0x52a4, &(0x7f0000000080)={0x0, 0xe4b2, 0x10, 0x3, 0xd8}, &(0x7f0000330000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000180)) (async) [ 2416.215338][T14464] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2416.225075][T14464] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2416.234871][T14464] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2416.244437][T14464] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2416.253875][T14464] device vxlan0 entered promiscuous mode [ 2416.306659][ T24] audit: type=1800 audit(1643841231.353:832): pid=14461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:51 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:51 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb600) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2416.591732][T14464] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2416.601526][T14464] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2416.617488][T14464] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2416.626795][T14464] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:33:52 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x8219) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:33:52 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb601) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2417.586651][ T24] audit: type=1800 audit(1643841232.633:833): pid=14483 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:52 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x69, 0x3, 0x1, 0x0, 0x8000, 0x1200, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_config_ext={0x6, 0x774}, 0x1c0bd, 0x2, 0x4, 0x0, 0x5, 0x1f, 0x2c, 0x0, 0x5, 0x0, 0x7ff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000003c0)="621baa9e655734a2cc04fb5631dca0887098f6c3c2cdba12bd61abb029b89837e3410c06be17b72b18d1c3dddeb1848f4844b1fcd699df7556f880ed15497268039db2ed175e9ff547574f542e18008ae920c408cc884f1bb2c381c63331841e89df20296aed6443ec45cecd01f598c2fe15636323395803c520e391a080851f9e40a3", 0x83}, {&(0x7f0000000000)="1f4c8af6ce197d5294861deb0fbea9bd229f5ff1b7", 0x15}, {&(0x7f0000000480)="3f8983b9621a2aec5005edb93662ad95d5873f21bdc184e2237174ce9b8695621f77a58db6ecc10753d75bbc386298fbc7e0d0b3214cd3666c75315d4b98d2417b54ae2ccab6e2367450f78ceb3db97d8159100795deeb27c7c4912de3a5c07f4fc62ba4fc86c485295df8e6fac731cffd738277a79d5d1a17c06ef7543340d932bd860a95610ceedc1ad3c7e9fd612e0195b4586dd4c00cedc6cbc176", 0x9d}, {&(0x7f0000000540)="dca7917b54792fa3032deef1ba9dd82386652da69a59cf114064509aa211185159d85479ce49883ced786fb157973f66bc46a4ebe21e1cddf872e48a79a2d531163077e08da29c99b69df6f7fd953818c23e204b8e1d7b778c6519d6ad4389e957ae024b94e9881cd7f7dc3951f9b999195ae558988c47282d9eecc92eb2ff958001f57d43208a91f6b77d8346a9c1fe944476384b0039de7d0b7fbc2678fcaae4ad", 0xa2}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="006241c1d4bd73bc7c2244810100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="658e7dae68661cff270000a8ed00b861478ca10de1e9bcc27aca167f18cce6226858d7fed5505364ce1000ca62967d4a68a319cf72d0a70c61aff48ab9aeaddcce9e5c8ddb2042fa81060ff699c597c86f7861ab34586296f7d84ef58521cc27809aa1085ee8fdc75a789f3ddbc7708abc3da04afb3605c3d8c703a5f46f37f7e691ce9c05d6bb530eb9f4abed55cf3410c9b18997cca42918f0c30232d3c81e822c6b56b67284b3239a7638ed349624c9d70678c37571864446bac4669ebae9a689950ba9"], 0xb8, 0x44091}, 0x4000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000340)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r3) tkill(r3, 0x13) ptrace(0x10, r3) ptrace$getenv(0x4201, r3, 0xfff, &(0x7f0000000100)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) getpgid(0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp6\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x0, 0x0, 0x2}) syz_open_procfs(0x0, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) 22:33:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:33:52 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:53 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb700) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2418.324872][T14512] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2418.335105][T14512] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2418.344870][T14512] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2418.357547][T14512] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2418.367236][T14512] device vxlan0 entered promiscuous mode [ 2418.782830][T14512] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2418.793177][T14512] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2418.803177][T14512] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2418.813037][T14512] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2418.882156][ T24] audit: type=1800 audit(1643841233.913:834): pid=14513 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:54 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) r0 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r2 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r2, r2, 0xffffffffffffffff], 0x3}, 0x58) (async) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002180)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000002280)=0xe8) r4 = syz_clone(0x80, &(0x7f00000022c0)="f6d6dda868db1ff8a6f4e12be83dff299bd3ea45b7d84a77b0f01fc51ad1396c9ae276d6cb537615104455eef5dae5ba9a8ce153532c84016997f4c7b4ff3a6ea30c5e7023cc7a952b84618a3ee9b0ad7e836a348674f545d2f49b122f65a7e6ed38b6972dfba82d9f20fa9a25edbd36436781a40a1ab9f877a953b6afbff1a4cb12f817dd23d8634f3d33fb5bb83816e12ff7ece74fc7f66de2a8fe633e7d7f19c7fa50dcd3e84caa66b09d7890977e8c6b9d432f2e", 0xb6, &(0x7f0000002380), &(0x7f00000023c0), &(0x7f0000002400)="0c4ca451063ad76e4d160cacb0c55e59acd3a8b25b24eb128b37eaf40bb8cdc3cf969df5f885a24ec5b9481a6ec05068e0d5a82eefb47adff3cc1d76b649d359eba91a94af87af4df68d5bf93b8ccf3ab6449d09c0f891aad2f066210e85ea2931a4fc0a4a66cd0430e195ac52800921e05886127d15aed7b6d2c2394044bf4ad672aa156f97cc847272c037f1816fff980855906cccec527094b5cc1214e74226dcb5fcce0233aa37fdfc4abf9d781351201081c2c4f0c7e8b4d4dfc379d127e19f79786b5d3518cdb8890563f32bc95c62794738ef36555ca3b8296299c47ab3c7249a101b81e598a164") (async) r5 = getpgid(0xffffffffffffffff) (async) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r7]) read$FUSE(0xffffffffffffffff, &(0x7f0000002500)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004540)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000004640)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)=[{{&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000004680)=[@cred={{0x1c, 0x1, 0x2, {r0, r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r3, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xffffffffffffffff, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9}}}], 0xc0, 0x480d1}}, {{&(0x7f0000004740)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000004b40)=[{&(0x7f00000047c0)="f437078fc4d3844f0f1a0f66d4cc3653ed0cd6a9b236c1b651f357627b777940e42ed02f85534d5d0e9ba9a1fe62e8245760515666f61b29bca11e1fca6aa21efd25", 0x42}, {&(0x7f0000004840)="b83dbdb3fa1e29970975152736e16371bfec030773d79450d8f5214a5a7ae50c93ac099aedf7626489e3db6f4fbac7b3a9eaf5388967fff7e1b6ec1fdee514c60ab466e8c2d8626024d9cddb1cfe5da1c3ae7dbd02c591f8748d0f18d4415c9d427c3ae12ac0250e32bdb7dcb5bce8dc60d3d91cd70fa77a90ad729b1ff91ea82fc98f529c913c52b6236ff6007f0e6526031937fbbc58847ce87f1cb6033ad36f18c087f6e8bd798c27d6b23138a09c2c24ae3b5e66723c8db7e85132962202f45b35", 0xc3}, {&(0x7f0000004940)="0ce73a61f14bc530a76d0a94230c76af712e67f34ac8d5ddc02009d0398251b9689a4891d8a236616bd8371a7c6841667a501d7593fa0005f2012e79610f873a0bedee3e25fa243b758f388858a5c4176b9c8426e3e1465e06cf5d7f3ba360e94d4e6b262a81d5b159f49ecd1bfaac3cb602f8f2815b02e18dbf63239773f7790b5dcb8e984fd287fbb6dc64009801e969cf8088ceffcf16ece5392f1293b681123b43613cc46c13a2539a333b6e4485c60f525eb9db02d8a28707473b4418763c121d86e22a47654629f042fc17", 0xce}, {&(0x7f0000004a40)="b5e093e2219baf30e884318744449f099c1333007e2b19a8f999ff99bc5d5ae1b945f61faeab91dc3cea8f5969444777a26b5d1940ba99e472e97e179f9bb94d06a049555446099735eb1e0bdf3af90439c48a4dbf866edc07aca83b1a7dd216fc9efa938dccf8853735287eadb78543a9d14bac514623b1ecc2bd871144080528c131335d01b3004813879773b52beb37d2d713f0b8f0103d9014d12efac364c5c7ab0b59510537ac42fcdcb6a34d3a19ea1c49e1ad594883da8ddf399117437500e98bbdc1144ab3f49917fbb72b817345", 0xd2}], 0x4, &(0x7f0000004b80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x4014}}], 0x2, 0x24004940) 22:33:54 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x8847) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:33:54 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:54 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb701) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2419.619721][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 2419.626367][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 22:33:54 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x69, 0x3, 0x1, 0x0, 0x8000, 0x1200, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_config_ext={0x6, 0x774}, 0x1c0bd, 0x2, 0x4, 0x0, 0x5, 0x1f, 0x2c, 0x0, 0x5, 0x0, 0x7ff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000003c0)="621baa9e655734a2cc04fb5631dca0887098f6c3c2cdba12bd61abb029b89837e3410c06be17b72b18d1c3dddeb1848f4844b1fcd699df7556f880ed15497268039db2ed175e9ff547574f542e18008ae920c408cc884f1bb2c381c63331841e89df20296aed6443ec45cecd01f598c2fe15636323395803c520e391a080851f9e40a3", 0x83}, {&(0x7f0000000000)="1f4c8af6ce197d5294861deb0fbea9bd229f5ff1b7", 0x15}, {&(0x7f0000000480)="3f8983b9621a2aec5005edb93662ad95d5873f21bdc184e2237174ce9b8695621f77a58db6ecc10753d75bbc386298fbc7e0d0b3214cd3666c75315d4b98d2417b54ae2ccab6e2367450f78ceb3db97d8159100795deeb27c7c4912de3a5c07f4fc62ba4fc86c485295df8e6fac731cffd738277a79d5d1a17c06ef7543340d932bd860a95610ceedc1ad3c7e9fd612e0195b4586dd4c00cedc6cbc176", 0x9d}, {&(0x7f0000000540)="dca7917b54792fa3032deef1ba9dd82386652da69a59cf114064509aa211185159d85479ce49883ced786fb157973f66bc46a4ebe21e1cddf872e48a79a2d531163077e08da29c99b69df6f7fd953818c23e204b8e1d7b778c6519d6ad4389e957ae024b94e9881cd7f7dc3951f9b999195ae558988c47282d9eecc92eb2ff958001f57d43208a91f6b77d8346a9c1fe944476384b0039de7d0b7fbc2678fcaae4ad", 0xa2}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="006241c1d4bd73bc7c2244810100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="658e7dae68661cff270000a8ed00b861478ca10de1e9bcc27aca167f18cce6226858d7fed5505364ce1000ca62967d4a68a319cf72d0a70c61aff48ab9aeaddcce9e5c8ddb2042fa81060ff699c597c86f7861ab34586296f7d84ef58521cc27809aa1085ee8fdc75a789f3ddbc7708abc3da04afb3605c3d8c703a5f46f37f7e691ce9c05d6bb530eb9f4abed55cf3410c9b18997cca42918f0c30232d3c81e822c6b56b67284b3239a7638ed349624c9d70678c37571864446bac4669ebae9a689950ba9"], 0xb8, 0x44091}, 0x4000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000340)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r3) tkill(r3, 0x13) ptrace(0x10, r3) ptrace$getenv(0x4201, r3, 0xfff, &(0x7f0000000100)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) getpgid(0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp6\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x0, 0x0, 0x2}) syz_open_procfs(0x0, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) getpid() (async) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x69, 0x3, 0x1, 0x0, 0x8000, 0x1200, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_config_ext={0x6, 0x774}, 0x1c0bd, 0x2, 0x4, 0x0, 0x5, 0x1f, 0x2c, 0x0, 0x5, 0x0, 0x7ff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) (async) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000003c0)="621baa9e655734a2cc04fb5631dca0887098f6c3c2cdba12bd61abb029b89837e3410c06be17b72b18d1c3dddeb1848f4844b1fcd699df7556f880ed15497268039db2ed175e9ff547574f542e18008ae920c408cc884f1bb2c381c63331841e89df20296aed6443ec45cecd01f598c2fe15636323395803c520e391a080851f9e40a3", 0x83}, {&(0x7f0000000000)="1f4c8af6ce197d5294861deb0fbea9bd229f5ff1b7", 0x15}, {&(0x7f0000000480)="3f8983b9621a2aec5005edb93662ad95d5873f21bdc184e2237174ce9b8695621f77a58db6ecc10753d75bbc386298fbc7e0d0b3214cd3666c75315d4b98d2417b54ae2ccab6e2367450f78ceb3db97d8159100795deeb27c7c4912de3a5c07f4fc62ba4fc86c485295df8e6fac731cffd738277a79d5d1a17c06ef7543340d932bd860a95610ceedc1ad3c7e9fd612e0195b4586dd4c00cedc6cbc176", 0x9d}, {&(0x7f0000000540)="dca7917b54792fa3032deef1ba9dd82386652da69a59cf114064509aa211185159d85479ce49883ced786fb157973f66bc46a4ebe21e1cddf872e48a79a2d531163077e08da29c99b69df6f7fd953818c23e204b8e1d7b778c6519d6ad4389e957ae024b94e9881cd7f7dc3951f9b999195ae558988c47282d9eecc92eb2ff958001f57d43208a91f6b77d8346a9c1fe944476384b0039de7d0b7fbc2678fcaae4ad", 0xa2}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="006241c1d4bd73bc7c2244810100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="658e7dae68661cff270000a8ed00b861478ca10de1e9bcc27aca167f18cce6226858d7fed5505364ce1000ca62967d4a68a319cf72d0a70c61aff48ab9aeaddcce9e5c8ddb2042fa81060ff699c597c86f7861ab34586296f7d84ef58521cc27809aa1085ee8fdc75a789f3ddbc7708abc3da04afb3605c3d8c703a5f46f37f7e691ce9c05d6bb530eb9f4abed55cf3410c9b18997cca42918f0c30232d3c81e822c6b56b67284b3239a7638ed349624c9d70678c37571864446bac4669ebae9a689950ba9"], 0xb8, 0x44091}, 0x4000) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async) getpid() (async) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) (async) fstat(r2, &(0x7f0000000340)) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) getpgid(r3) (async) tkill(r3, 0x13) (async) ptrace(0x10, r3) (async) ptrace$getenv(0x4201, r3, 0xfff, &(0x7f0000000100)) (async) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) (async) getpgid(0x0) (async) syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp6\x00') (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x0, 0x0, 0x2}) (async) syz_open_procfs(0x0, 0x0) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) 22:33:54 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:33:55 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb800) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2420.087372][ T24] audit: type=1800 audit(1643841235.133:835): pid=14530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:55 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) [ 2420.771512][T14537] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2420.782131][T14537] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2420.792121][T14537] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2420.801593][T14537] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2420.814696][T14537] device vxlan0 entered promiscuous mode 22:33:55 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x8848) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2420.968248][T14537] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2420.979131][T14537] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2420.989061][T14537] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2420.999052][T14537] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:33:56 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb801) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2421.432849][ T24] audit: type=1800 audit(1643841236.483:836): pid=14550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:56 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:33:56 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) r0 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0, {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) ptrace(0x4207, r0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.log\x00', 0x400, 0x1) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) getpid() r4 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r4, r4, 0xffffffffffffffff], 0x3}, 0x58) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000ac0)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000b00)={0x0, 0x0}) syz_clone3(&(0x7f0000000bc0)={0x4050300, &(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980), {0x31}, &(0x7f00000034c0)=""/4108, 0x100c, &(0x7f0000000d40)=""/229, &(0x7f0000000a00)=[r1, r5, 0x0, r4, 0x0, r6, 0x0, 0x0, r7, 0x0], 0xa, {r3}}, 0x58) r8 = syz_clone3(&(0x7f0000000180)={0xc0000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x38}, &(0x7f00000014c0)=""/4096, 0x1000, &(0x7f00000004c0)=""/199, &(0x7f0000000140), 0x0, {r3}}, 0x58) r10 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/144, 0x90, &(0x7f0000000380)=""/112, &(0x7f0000000400)=[r10, r10, 0xffffffffffffffff], 0x3}, 0x58) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000840), 0x101000, 0x0) syz_clone3(&(0x7f0000000880)={0x200280400, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x3d}, &(0x7f0000000680)=""/76, 0x4c, &(0x7f0000000700)=""/211, &(0x7f0000000800)=[r10, r2, r9, r8], 0x4, {r11}}, 0x58) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:33:56 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb900) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:33:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) [ 2422.529949][ T24] audit: type=1800 audit(1643841237.573:837): pid=14564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:33:57 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0xe000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2422.848459][T14573] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2422.867863][T14573] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2422.877658][T14573] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2422.887426][T14573] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2422.897090][T14573] device vxlan0 entered promiscuous mode 22:33:58 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) [ 2423.029033][T14573] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2423.039357][T14573] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2423.049018][T14573] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2423.058329][T14573] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2423.444040][ T24] audit: type=1800 audit(1643841238.493:838): pid=14583 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:00 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x69, 0x3, 0x1, 0x0, 0x8000, 0x1200, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_config_ext={0x6, 0x774}, 0x1c0bd, 0x2, 0x4, 0x0, 0x5, 0x1f, 0x2c, 0x0, 0x5, 0x0, 0x7ff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000003c0)="621baa9e655734a2cc04fb5631dca0887098f6c3c2cdba12bd61abb029b89837e3410c06be17b72b18d1c3dddeb1848f4844b1fcd699df7556f880ed15497268039db2ed175e9ff547574f542e18008ae920c408cc884f1bb2c381c63331841e89df20296aed6443ec45cecd01f598c2fe15636323395803c520e391a080851f9e40a3", 0x83}, {&(0x7f0000000000)="1f4c8af6ce197d5294861deb0fbea9bd229f5ff1b7", 0x15}, {&(0x7f0000000480)="3f8983b9621a2aec5005edb93662ad95d5873f21bdc184e2237174ce9b8695621f77a58db6ecc10753d75bbc386298fbc7e0d0b3214cd3666c75315d4b98d2417b54ae2ccab6e2367450f78ceb3db97d8159100795deeb27c7c4912de3a5c07f4fc62ba4fc86c485295df8e6fac731cffd738277a79d5d1a17c06ef7543340d932bd860a95610ceedc1ad3c7e9fd612e0195b4586dd4c00cedc6cbc176", 0x9d}, {&(0x7f0000000540)="dca7917b54792fa3032deef1ba9dd82386652da69a59cf114064509aa211185159d85479ce49883ced786fb157973f66bc46a4ebe21e1cddf872e48a79a2d531163077e08da29c99b69df6f7fd953818c23e204b8e1d7b778c6519d6ad4389e957ae024b94e9881cd7f7dc3951f9b999195ae558988c47282d9eecc92eb2ff958001f57d43208a91f6b77d8346a9c1fe944476384b0039de7d0b7fbc2678fcaae4ad", 0xa2}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="006241c1d4bd73bc7c2244810100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="658e7dae68661cff270000a8ed00b861478ca10de1e9bcc27aca167f18cce6226858d7fed5505364ce1000ca62967d4a68a319cf72d0a70c61aff48ab9aeaddcce9e5c8ddb2042fa81060ff699c597c86f7861ab34586296f7d84ef58521cc27809aa1085ee8fdc75a789f3ddbc7708abc3da04afb3605c3d8c703a5f46f37f7e691ce9c05d6bb530eb9f4abed55cf3410c9b18997cca42918f0c30232d3c81e822c6b56b67284b3239a7638ed349624c9d70678c37571864446bac4669ebae9a689950ba9"], 0xb8, 0x44091}, 0x4000) (async, rerun: 64) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async, rerun: 64) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000340)) (async) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r3) (async) tkill(r3, 0x13) ptrace(0x10, r3) ptrace$getenv(0x4201, r3, 0xfff, &(0x7f0000000100)) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) getpgid(0x0) (async, rerun: 32) syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp6\x00') (async, rerun: 32) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x0, 0x0, 0x2}) syz_open_procfs(0x0, 0x0) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) 22:34:00 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xb901) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:00 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:00 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0xff03) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) [ 2425.434140][T14595] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2425.444134][T14595] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2425.453800][T14595] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2425.463437][T14595] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2425.473334][T14595] device vxlan0 entered promiscuous mode [ 2425.667468][T14595] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2425.677526][T14595] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2425.687064][T14595] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2425.702068][T14595] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:00 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xba00) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2426.022912][ T24] audit: type=1800 audit(1643841241.073:839): pid=14594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:01 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:02 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) r0 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0, {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) ptrace(0x4207, r0) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.log\x00', 0x400, 0x1) (async) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) (async) getpid() r4 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r4, r4, 0xffffffffffffffff], 0x3}, 0x58) (async) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000ac0)=0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000b00)={0x0, 0x0}) syz_clone3(&(0x7f0000000bc0)={0x4050300, &(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980), {0x31}, &(0x7f00000034c0)=""/4108, 0x100c, &(0x7f0000000d40)=""/229, &(0x7f0000000a00)=[r1, r5, 0x0, r4, 0x0, r6, 0x0, 0x0, r7, 0x0], 0xa, {r3}}, 0x58) r8 = syz_clone3(&(0x7f0000000180)={0xc0000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x38}, &(0x7f00000014c0)=""/4096, 0x1000, &(0x7f00000004c0)=""/199, &(0x7f0000000140), 0x0, {r3}}, 0x58) r10 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/144, 0x90, &(0x7f0000000380)=""/112, &(0x7f0000000400)=[r10, r10, 0xffffffffffffffff], 0x3}, 0x58) (async) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000840), 0x101000, 0x0) syz_clone3(&(0x7f0000000880)={0x200280400, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x3d}, &(0x7f0000000680)=""/76, 0x4c, &(0x7f0000000700)=""/211, &(0x7f0000000800)=[r10, r2, r9, r8], 0x4, {r11}}, 0x58) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:02 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x34000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:02 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xba01) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2427.512112][ T24] audit: type=1800 audit(1643841242.543:840): pid=14607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:02 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) 22:34:02 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) [ 2428.159619][T14625] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2428.168859][T14625] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2428.178164][T14625] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2428.191640][T14625] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2428.200973][T14625] device vxlan0 entered promiscuous mode [ 2428.540952][T14625] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2428.551571][T14625] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2428.561103][T14625] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2428.570597][T14625] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2428.825548][ T24] audit: type=1800 audit(1643841243.873:841): pid=14628 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:04 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xbb00) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:04 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:04 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) tkill(r0, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) r1 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r1, r1, 0xffffffffffffffff], 0x3}, 0x58) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x3, 0x9, 0xff, 0x4, 0x0, 0x3, 0x1000, 0x5, 0x1}, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:04 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async, rerun: 32) tkill(r0, 0x1) (rerun: 32) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async) r1 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r1, r1, 0xffffffffffffffff], 0x3}, 0x58) (async, rerun: 32) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x3, 0x9, 0xff, 0x4, 0x0, 0x3, 0x1000, 0x5, 0x1}, 0x0) (rerun: 32) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async, rerun: 32) ioprio_set$pid(0x2, 0x0, 0x0) (async, rerun: 32) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:04 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xbb01) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:04 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) r0 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0, {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) (async, rerun: 32) ptrace(0x4207, r0) (async, rerun: 32) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000140)='.log\x00', 0x400, 0x1) (async) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) (async) getpid() (async) r4 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r4, r4, 0xffffffffffffffff], 0x3}, 0x58) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000ac0)=0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000b00)={0x0, 0x0}) syz_clone3(&(0x7f0000000bc0)={0x4050300, &(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980), {0x31}, &(0x7f00000034c0)=""/4108, 0x100c, &(0x7f0000000d40)=""/229, &(0x7f0000000a00)=[r1, r5, 0x0, r4, 0x0, r6, 0x0, 0x0, r7, 0x0], 0xa, {r3}}, 0x58) (async) r8 = syz_clone3(&(0x7f0000000180)={0xc0000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x38}, &(0x7f00000014c0)=""/4096, 0x1000, &(0x7f00000004c0)=""/199, &(0x7f0000000140), 0x0, {r3}}, 0x58) (async, rerun: 64) r10 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) (rerun: 64) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/144, 0x90, &(0x7f0000000380)=""/112, &(0x7f0000000400)=[r10, r10, 0xffffffffffffffff], 0x3}, 0x58) (async) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000840), 0x101000, 0x0) syz_clone3(&(0x7f0000000880)={0x200280400, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640), {0x3d}, &(0x7f0000000680)=""/76, 0x4c, &(0x7f0000000700)=""/211, &(0x7f0000000800)=[r10, r2, r9, r8], 0x4, {r11}}, 0x58) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:04 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2430.086934][ T24] audit: type=1800 audit(1643841245.133:842): pid=14637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 [ 2430.136886][T14650] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2430.146041][T14650] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2430.155106][T14650] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2430.164174][T14650] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2430.173341][T14650] device vxlan0 entered promiscuous mode 22:34:05 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:05 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x400300) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:05 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) tkill(r0, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) r1 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r1, r1, 0xffffffffffffffff], 0x3}, 0x58) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x3, 0x9, 0xff, 0x4, 0x0, 0x3, 0x1000, 0x5, 0x1}, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) getpid() (async) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) tkill(r0, 0x1) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async) syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r1, r1, 0xffffffffffffffff], 0x3}, 0x58) (async) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x3, 0x9, 0xff, 0x4, 0x0, 0x3, 0x1000, 0x5, 0x1}, 0x0) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) 22:34:05 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xbc00) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:05 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) gettid() kcmp(0x0, r2, 0x2, r3, r1) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000080)=0x2000000000002, 0xfffffffffffffc00, 0x2) [ 2430.593849][T14650] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2430.604092][T14650] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2430.613374][T14650] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2430.622645][T14650] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:06 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:06 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xbc01) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:06 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) gettid() kcmp(0x0, r2, 0x2, r3, r1) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000080)=0x2000000000002, 0xfffffffffffffc00, 0x2) getpid() (async) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) (async) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) gettid() (async) kcmp(0x0, r2, 0x2, r3, r1) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000080)=0x2000000000002, 0xfffffffffffffc00, 0x2) (async) [ 2431.386597][T14671] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2431.395994][T14671] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2431.405207][T14671] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2431.414779][T14671] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2431.424770][T14671] device vxlan0 entered promiscuous mode 22:34:06 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x1000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2431.621406][T14671] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2431.632445][T14671] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2431.642410][T14671] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2431.652304][T14671] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2431.714613][ T24] audit: type=1800 audit(1643841246.753:843): pid=14669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:06 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:07 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mremap(&(0x7f000034a000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000a04000/0x3000)=nil) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r0 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) tkill(r0, 0x40) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:07 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xbd00) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:07 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) gettid() kcmp(0x0, r2, 0x2, r3, r1) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000080)=0x2000000000002, 0xfffffffffffffc00, 0x2) getpid() (async) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) (async) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) (async) gettid() (async) kcmp(0x0, r2, 0x2, r3, r1) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000080)=0x2000000000002, 0xfffffffffffffc00, 0x2) (async) 22:34:07 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x2000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2432.920102][ T24] audit: type=1800 audit(1643841247.963:844): pid=14695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 [ 2432.996989][T14707] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2433.006117][T14707] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2433.015174][T14707] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2433.024207][T14707] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2433.033371][T14707] device vxlan0 entered promiscuous mode 22:34:08 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) [ 2433.073254][T14707] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2433.082873][T14707] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2433.092244][T14707] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2433.103832][T14707] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:08 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xbd01) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:08 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020}, 0x2020) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:08 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) r1 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r1, r1, 0xffffffffffffffff], 0x3}, 0x58) pidfd_open(r1, 0x0) process_vm_readv(r0, &(0x7f0000002440)=[{&(0x7f0000000180)=""/221, 0xdd}, {&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000280)=""/168, 0xa8}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x6, &(0x7f0000002500)=[{&(0x7f00000024c0)=""/18, 0x12}], 0x1, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:09 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xbe00) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2434.303590][ T24] audit: type=1800 audit(1643841249.353:845): pid=14728 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:09 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x3000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:09 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) mremap(&(0x7f000034a000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000a04000/0x3000)=nil) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) r0 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) (async) tkill(r0, 0x40) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) [ 2434.519489][T14732] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2434.537417][T14732] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2434.547148][T14732] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2434.556781][T14732] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2434.566634][T14732] device vxlan0 entered promiscuous mode 22:34:09 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) [ 2434.719046][T14732] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2434.729497][T14732] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2434.747884][T14732] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2434.757649][T14732] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:09 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xbe01) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:10 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xbf00) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:10 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async) r1 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r1, r1, 0xffffffffffffffff], 0x3}, 0x58) pidfd_open(r1, 0x0) process_vm_readv(r0, &(0x7f0000002440)=[{&(0x7f0000000180)=""/221, 0xdd}, {&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000280)=""/168, 0xa8}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x6, &(0x7f0000002500)=[{&(0x7f00000024c0)=""/18, 0x12}], 0x1, 0x0) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) (async, rerun: 32) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async, rerun: 32) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:10 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020}, 0x2020) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2435.755027][ T24] audit: type=1800 audit(1643841250.803:846): pid=14754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:10 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x4000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:10 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) [ 2436.074472][T14765] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2436.084107][T14765] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2436.093938][T14765] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2436.103698][T14765] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2436.113403][T14765] device vxlan0 entered promiscuous mode [ 2436.285818][T14765] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2436.295276][T14765] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2436.304755][T14765] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2436.314089][T14765] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:11 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xbf01) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:11 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mremap(&(0x7f000034a000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000a04000/0x3000)=nil) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r0 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) tkill(r0, 0x40) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) mremap(&(0x7f000034a000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000a04000/0x3000)=nil) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) (async) tkill(r0, 0x40) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) 22:34:12 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc000) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2437.185179][ T24] audit: type=1800 audit(1643841252.233:847): pid=14775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:12 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:12 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x5000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020}, 0x2020) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:12 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) r1 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r1, r1, 0xffffffffffffffff], 0x3}, 0x58) pidfd_open(r1, 0x0) process_vm_readv(r0, &(0x7f0000002440)=[{&(0x7f0000000180)=""/221, 0xdd}, {&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000280)=""/168, 0xa8}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x6, &(0x7f0000002500)=[{&(0x7f00000024c0)=""/18, 0x12}], 0x1, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) getpid() (async) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async) syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r1, r1, 0xffffffffffffffff], 0x3}, 0x58) (async) pidfd_open(r1, 0x0) (async) process_vm_readv(r0, &(0x7f0000002440)=[{&(0x7f0000000180)=""/221, 0xdd}, {&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000280)=""/168, 0xa8}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x6, &(0x7f0000002500)=[{&(0x7f00000024c0)=""/18, 0x12}], 0x1, 0x0) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) 22:34:12 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc001) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2438.400644][T14804] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2438.410836][T14804] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2438.429183][T14804] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2438.438954][T14804] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2438.443855][ T24] audit: type=1800 audit(1643841253.443:848): pid=14798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 [ 2438.448850][T14804] device vxlan0 entered promiscuous mode [ 2438.513668][T14804] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2438.533259][T14804] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2438.543354][T14804] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2438.553217][T14804] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:13 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:13 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f00001e2000/0x1000)=nil) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:13 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:13 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc100) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:14 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, 0x0, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:14 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc101) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2439.624294][ T24] audit: type=1800 audit(1643841254.673:849): pid=14831 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:14 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) [ 2439.865382][T14836] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2439.874981][T14836] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2439.884648][T14836] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2439.894285][T14836] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2439.903936][T14836] device vxlan0 entered promiscuous mode 22:34:15 executing program 1: r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x80000001) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:15 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f00001e2000/0x1000)=nil) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f00001e2000/0x1000)=nil) (async) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) [ 2440.003776][T14836] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2440.014750][T14836] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2440.024714][T14836] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2440.034344][T14836] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:15 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x7000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:15 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc200) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:16 executing program 1: r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x80000001) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) getpid() (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x80000001) (async) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) [ 2440.958327][ T24] audit: type=1800 audit(1643841256.003:850): pid=14851 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:16 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc201) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, 0x0, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:16 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:16 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f00001e2000/0x1000)=nil) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f00001e2000/0x1000)=nil) (async) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) [ 2441.419188][T14870] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2441.428919][T14870] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2441.438621][T14870] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2441.448285][T14870] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2441.458171][T14870] device vxlan0 entered promiscuous mode 22:34:16 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x8000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:16 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc300) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2441.885573][T14870] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2441.896064][T14870] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2441.914807][T14870] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2441.924605][T14870] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2442.191411][ T24] audit: type=1800 audit(1643841257.233:851): pid=14874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:17 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:17 executing program 1: r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x80000001) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) getpid() (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x80000001) (async) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)}) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) 22:34:17 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc301) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:18 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x4, 0xd2, 0x0) 22:34:18 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x9000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:18 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, 0x0, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2443.393806][T14912] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2443.403569][T14912] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2443.413067][T14912] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2443.422707][T14912] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2443.432505][T14912] device vxlan0 entered promiscuous mode [ 2443.522877][T14912] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2443.532516][T14912] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2443.544901][T14912] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2443.554270][T14912] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:18 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc400) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2443.582031][ T24] audit: type=1800 audit(1643841258.623:852): pid=14902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:18 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:19 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x201, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x200, 0x100000001}, 0x300, 0x3, 0x401, 0x9, 0x8, 0x3ff, 0x8, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, r1, 0x8) mlock(&(0x7f0000595000/0x2000)=nil, 0x2000) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:19 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x4, 0xd2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x4, 0xd2, 0x0) (async) 22:34:19 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc401) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2444.897009][ T24] audit: type=1800 audit(1643841259.943:853): pid=14928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:20 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) [ 2445.138827][T14939] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2445.148316][T14939] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2445.157421][T14939] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2445.166467][T14939] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2445.175853][T14939] device vxlan0 entered promiscuous mode 22:34:20 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x201, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x200, 0x100000001}, 0x300, 0x3, 0x401, 0x9, 0x8, 0x3ff, 0x8, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, r1, 0x8) (async) mlock(&(0x7f0000595000/0x2000)=nil, 0x2000) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:20 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc500) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2445.808603][T14939] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2445.818178][T14939] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2445.827341][T14939] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2445.836392][T14939] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:20 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0xa000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2446.036531][ T24] audit: type=1800 audit(1643841261.083:854): pid=14946 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:21 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:21 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x4, 0xd2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x4, 0xd2, 0x0) (async) 22:34:21 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:21 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc501) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:22 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x201, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x200, 0x100000001}, 0x300, 0x3, 0x401, 0x9, 0x8, 0x3ff, 0x8, 0x0, 0x0, 0x0, 0x4}, r2, 0x0, r1, 0x8) (async) mlock(&(0x7f0000595000/0x2000)=nil, 0x2000) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) [ 2446.871636][T14968] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2446.881408][T14968] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2446.891010][T14968] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2446.900511][T14968] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2446.910774][T14968] device vxlan0 entered promiscuous mode [ 2447.090774][T14968] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2447.106013][T14968] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2447.116206][T14968] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2447.133145][T14968] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2447.262906][ T24] audit: type=1800 audit(1643841262.313:855): pid=14966 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:22 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc600) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:22 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:22 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0xb000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:22 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f0000000080)=""/213, 0xd5, 0x800, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000000c0)={{0x7, 0x0, 0x9, 0xe851, 'syz0\x00', 0x7}, 0x4, 0x400, 0x8, 0x0, 0x1, 0x6, 'syz1\x00', &(0x7f0000000080)=['\x00'], 0x1, '\x00', [0x8084, 0xffff, 0x4, 0x7]}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f000097a000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/50, 0x32, 0x1, &(0x7f0000000240)=""/61, 0x3d}, &(0x7f00000002c0)=0x40) 22:34:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:22 executing program 1: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000020301021e000000000000000574fc06080001000300002a0900dc10000007ff010000000900020071fc13b40000000008000440000228f86ce3e86c1f7a06a85915c973ab1727f8fb1a4d18ccc59c6b8d65152dc7ec7319a93e38ed2b38809cd86c25a1b8f819815153cdeadf48b0f7a773116b78d266170b6c94021bbc974bbbdff9223b57925edcde1d151f2c368b"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000080) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(r1, 0x4c01) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r2 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x5, 0x20000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c4}, 0x800) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:23 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc601) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2448.155674][T14994] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2448.165307][T14994] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2448.174419][T14994] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2448.183436][T14994] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2448.192837][T14994] device vxlan0 entered promiscuous mode [ 2448.229314][T14994] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2448.239538][T14994] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2448.249765][T14994] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2448.267036][T14994] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2448.551268][ T24] audit: type=1800 audit(1643841263.593:856): pid=14989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:23 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f0000000080)=""/213, 0xd5, 0x800, 0x0, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000000c0)={{0x7, 0x0, 0x9, 0xe851, 'syz0\x00', 0x7}, 0x4, 0x400, 0x8, 0x0, 0x1, 0x6, 'syz1\x00', &(0x7f0000000080)=['\x00'], 0x1, '\x00', [0x8084, 0xffff, 0x4, 0x7]}) (async) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f000097a000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/50, 0x32, 0x1, &(0x7f0000000240)=""/61, 0x3d}, &(0x7f00000002c0)=0x40) 22:34:24 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:24 executing program 1: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000020301021e000000000000000574fc06080001000300002a0900dc10000007ff010000000900020071fc13b40000000008000440000228f86ce3e86c1f7a06a85915c973ab1727f8fb1a4d18ccc59c6b8d65152dc7ec7319a93e38ed2b38809cd86c25a1b8f819815153cdeadf48b0f7a773116b78d266170b6c94021bbc974bbbdff9223b57925edcde1d151f2c368b"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000080) (async) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(r1, 0x4c01) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) r2 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x5, 0x20000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c4}, 0x800) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:24 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc700) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:24 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async, rerun: 64) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async, rerun: 64) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f0000000080)=""/213, 0xd5, 0x800, 0x0, 0x0) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000000c0)={{0x7, 0x0, 0x9, 0xe851, 'syz0\x00', 0x7}, 0x4, 0x400, 0x8, 0x0, 0x1, 0x6, 'syz1\x00', &(0x7f0000000080)=['\x00'], 0x1, '\x00', [0x8084, 0xffff, 0x4, 0x7]}) (async) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f000097a000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/50, 0x32, 0x1, &(0x7f0000000240)=""/61, 0x3d}, &(0x7f00000002c0)=0x40) 22:34:24 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:24 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0xc000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:25 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc701) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2450.026245][T15029] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2450.035914][T15029] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2450.045550][T15029] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2450.055279][T15029] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2450.064947][T15029] device vxlan0 entered promiscuous mode [ 2450.100270][ T24] audit: type=1800 audit(1643841265.143:857): pid=15013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 [ 2450.181572][T15029] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2450.191702][T15029] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2450.206909][T15029] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2450.216405][T15029] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:25 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:25 executing program 1: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000020301021e000000000000000574fc06080001000300002a0900dc10000007ff010000000900020071fc13b40000000008000440000228f86ce3e86c1f7a06a85915c973ab1727f8fb1a4d18ccc59c6b8d65152dc7ec7319a93e38ed2b38809cd86c25a1b8f819815153cdeadf48b0f7a773116b78d266170b6c94021bbc974bbbdff9223b57925edcde1d151f2c368b"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000080) (async) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async, rerun: 32) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff}) (rerun: 32) ioctl$LOOP_CLR_FD(r1, 0x4c01) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async, rerun: 32) r2 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x5, 0x20000) (rerun: 32) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c4}, 0x800) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:25 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0xd000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:26 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc800) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:26 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) r0 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) mlock2(&(0x7f0000a12000/0x2000)=nil, 0x2000, 0x1) process_vm_readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/5, 0x5}, {&(0x7f00000000c0)=""/95, 0x5f}], 0x2, &(0x7f0000000280)=[{&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000200)=""/123, 0x7b}], 0x2, 0x0) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) 22:34:26 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2451.399543][ T24] audit: type=1800 audit(1643841266.443:858): pid=15046 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:26 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) [ 2451.602138][T15057] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2451.611117][T15057] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2451.620164][T15057] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2451.629242][T15057] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2451.638379][T15057] device vxlan0 entered promiscuous mode 22:34:26 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc801) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:26 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x3f, 0x0, 0x6, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x80, 0x8000, 0xffffff7f, 0x1ff}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000240)={@empty, @initdev, 0x0}, &(0x7f0000000280)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0xfe, 0xfa5, 0x16, @mcast1, @private1, 0x0, 0x20, 0xa1}}) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x240cc}, 0xc, &(0x7f00000008c0)={&(0x7f0000000440)={0x470, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x1f0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r4}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r8}, {0x25c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}]}}]}, 0x470}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) [ 2451.927133][T15057] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2451.942839][T15057] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2451.952341][T15057] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2451.961746][T15057] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:27 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc900) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2452.865690][ T24] audit: type=1800 audit(1643841267.913:859): pid=15065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:28 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:28 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0xe000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:28 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xc901) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2453.418316][T15082] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2453.427658][T15082] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2453.436909][T15082] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2453.446670][T15082] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2453.456009][T15082] device vxlan0 entered promiscuous mode 22:34:28 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) (async, rerun: 64) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff}) (async, rerun: 64) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) (async) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async, rerun: 32) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) (rerun: 32) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x3f, 0x0, 0x6, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x80, 0x8000, 0xffffff7f, 0x1ff}}) (async) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) (async, rerun: 32) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000240)={@empty, @initdev, 0x0}, &(0x7f0000000280)=0xc) (rerun: 32) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) (async) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0xfe, 0xfa5, 0x16, @mcast1, @private1, 0x0, 0x20, 0xa1}}) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x240cc}, 0xc, &(0x7f00000008c0)={&(0x7f0000000440)={0x470, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x1f0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r4}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r8}, {0x25c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}]}}]}, 0x470}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 22:34:28 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) (async) r0 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r0, r0, 0xffffffffffffffff], 0x3}, 0x58) (async) mlock2(&(0x7f0000a12000/0x2000)=nil, 0x2000, 0x1) (async) process_vm_readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/5, 0x5}, {&(0x7f00000000c0)=""/95, 0x5f}], 0x2, &(0x7f0000000280)=[{&(0x7f0000000180)=""/120, 0x78}, {&(0x7f0000000200)=""/123, 0x7b}], 0x2, 0x0) (async) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x4001, &(0x7f0000000000)=0x5, 0xd2, 0x0) [ 2453.710957][T15082] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2453.720676][T15082] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2453.730813][T15082] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2453.740674][T15082] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 22:34:28 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xca00) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2454.074848][ T24] audit: type=1800 audit(1643841269.123:860): pid=15084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:29 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:29 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0xf000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:29 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xca01) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) [ 2454.660186][T15109] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2454.669441][T15109] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2454.678769][T15109] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2454.688278][T15109] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2454.698370][T15109] device vxlan0 entered promiscuous mode 22:34:30 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) ioprio_set$pid(0x2, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x5, 0xd2, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x2f, 0x3f, 0x0, 0x6, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x80, 0x8000, 0xffffff7f, 0x1ff}}) (async) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) (async) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000240)={@empty, @initdev, 0x0}, &(0x7f0000000280)=0xc) (async) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_1\x00', 0x0}) (async) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x4, 0x1, 0xfe, 0xfa5, 0x16, @mcast1, @private1, 0x0, 0x20, 0xa1}}) (async) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000900)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x240cc}, 0xc, &(0x7f00000008c0)={&(0x7f0000000440)={0x470, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x1f0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r4}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r8}, {0x25c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}]}}]}, 0x470}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) [ 2454.988947][T15109] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2454.998647][T15109] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2455.007922][T15109] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2455.020640][T15109] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 2455.413685][ T24] audit: type=1800 audit(1643841270.463:861): pid=15110 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 22:34:30 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) ioprio_set$pid(0x0, 0x0, 0x0) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0xcb00) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, 0x0, 0xd2, 0x0) 22:34:30 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$FUSE_INIT(r2, &(0x7f0000000340)={0x50, 0xffffffffffffffda, r1, {0x7, 0x24, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x10000}}, 0x50) syz_fuse_handle_req(r0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) 22:34:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x6558) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) 22:34:30 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x482100, 0x80, 0x1}, 0x18) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x1, 0x38, 0x9, 0x0, 0x3, 0x14603, 0x1e, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x101, 0x4, @perf_config_ext={0x9, 0x8cf9}, 0x4cba1, 0x4, 0x20, 0x6, 0x200, 0x1ade1719, 0x98, 0x0, 0x9, 0x0, 0x8bf}, 0x0, 0x7, r0, 0xa) r1 = socket(0x10, 0x80002, 0x0) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1, 0x2}, @timestamp, @timestamp, @window={0x3, 0x2, 0x5}, @mss={0x2, 0x9}, @timestamp], 0x6) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x10000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x1409, 0x20, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x400000001, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f0000002500)={0x20, 0x0, r3, {0x1f, 0x4, 0x6a0, 0x400}}, 0x20) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) mbind(&(0x7f000074e000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)) [ 2456.026460][T15132] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2456.045008][T15132] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2456.054640][T15132] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2456.064147][T15132] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 22:34:31 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff}) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) read$FUSE(r1, &(0x7f0000000180)={0x2020}, 0x2020) r2 = syz_clone3(&(0x7f0000001440)={0x60010400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000440)={0x40000000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), {0x11}, &(0x7f00000002c0)=""/159, 0x9f, &(0x7f0000000380)=""/127, &(0x7f0000000400)=[r2, r2, 0xffffffffffffffff], 0x3}, 0x58) perf_event_open(&(0x7f00000021c0)={0x4, 0x80, 0x7, 0x1f, 0x3, 0x81, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd6, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x2124, 0x8, 0xffff, 0x1c, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x80}, r2, 0x7, r1, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioprio_set$pid(0x0, r3, 0x0) mbind(&(0x7f00004fe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xfffffffffffffffd, 0x2) mlock2(&(0x7f00006a3000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f00001e8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x3, 0xd2, 0x3) [ 2456.073845][T15132] device vxlan0 entered promiscuous mode [ 2456.293706][T15132] ===================================================== [ 2456.300808][T15132] BUG: KMSAN: uninit-value in string+0x3cf/0x6f0 [ 2456.307195][T15132] string+0x3cf/0x6f0 [ 2456.311222][T15132] vsnprintf+0x2222/0x3650 [ 2456.315687][T15132] vprintk_store+0x537/0x2150 [ 2456.320448][T15132] vprintk_emit+0x25c/0x950 [ 2456.325002][T15132] dev_vprintk_emit+0x5ef/0x6d0 [ 2456.329906][T15132] dev_printk_emit+0x1dd/0x21f [ 2456.334705][T15132] __netdev_printk+0x7e9/0xae0 [ 2456.339544][T15132] netdev_info+0x1ea/0x22f [ 2456.344003][T15132] nsim_udp_tunnel_unset_port+0x582/0x620 [ 2456.349975][T15132] __udp_tunnel_nic_device_sync+0x1060/0x1e40 [ 2456.356180][T15132] __udp_tunnel_nic_del_port+0x630/0x7b0 [ 2456.361870][T15132] udp_tunnel_notify_del_rx_port+0x2d1/0x440 [ 2456.367906][T15132] __vxlan_sock_release_prep+0x444/0x510 [ 2456.373607][T15132] vxlan_sock_release+0x560/0x700 [ 2456.378676][T15132] vxlan_stop+0x1654/0x1750 [ 2456.383225][T15132] __dev_close_many+0x640/0x850 [ 2456.388115][T15132] dev_close_many+0x43f/0xb20 [ 2456.392831][T15132] unregister_netdevice_many+0x8cd/0x3160 [ 2456.398615][T15132] rtnl_newlink+0x408e/0x43a0 [ 2456.403358][T15132] rtnetlink_rcv_msg+0x148d/0x18d0 [ 2456.408539][T15132] netlink_rcv_skb+0x40c/0x7e0 [ 2456.413352][T15132] rtnetlink_rcv+0x50/0x60 [ 2456.417835][T15132] netlink_unicast+0x1075/0x1340 [ 2456.422816][T15132] netlink_sendmsg+0x14cf/0x1710 [ 2456.427799][T15132] ____sys_sendmsg+0xe11/0x12c0 [ 2456.432699][T15132] __sys_sendmmsg+0xac2/0xf60 [ 2456.437499][T15132] __x64_sys_sendmmsg+0x11c/0x170 [ 2456.442577][T15132] do_syscall_64+0x54/0xd0 [ 2456.447032][T15132] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2456.452992][T15132] [ 2456.455324][T15132] Local variable sample.i created at: [ 2456.460703][T15132] event_sched_in+0x132b/0x35c0 [ 2456.465628][T15132] visit_groups_merge+0x2919/0x7460 [ 2456.470867][T15132] [ 2456.473198][T15132] CPU: 1 PID: 15132 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 2456.481997][T15132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2456.492083][T15132] ===================================================== [ 2456.499115][T15132] Disabling lock debugging due to kernel taint [ 2456.505280][T15132] Kernel panic - not syncing: kmsan.panic set ... [ 2456.511706][T15132] CPU: 1 PID: 15132 Comm: syz-executor.3 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 2456.521990][T15132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2456.532076][T15132] Call Trace: [ 2456.535377][T15132] [ 2456.538325][T15132] dump_stack_lvl+0x1ff/0x28e [ 2456.543057][T15132] dump_stack+0x25/0x28 [ 2456.547248][T15132] panic+0x487/0xe1f [ 2456.551205][T15132] ? add_taint+0x181/0x210 [ 2456.555662][T15132] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 2456.561535][T15132] kmsan_report+0x2e6/0x2f0 [ 2456.566098][T15132] ? __this_cpu_preempt_check+0x13/0x20 [ 2456.571701][T15132] ? sysvec_apic_timer_interrupt+0x5d/0xc0 [ 2456.577565][T15132] ? __msan_warning+0xb8/0x130 [ 2456.582379][T15132] ? string+0x3cf/0x6f0 [ 2456.586575][T15132] ? vsnprintf+0x2222/0x3650 [ 2456.591210][T15132] ? vprintk_store+0x537/0x2150 [ 2456.596286][T15132] ? vprintk_emit+0x25c/0x950 [ 2456.601122][T15132] ? dev_vprintk_emit+0x5ef/0x6d0 [ 2456.606187][T15132] ? dev_printk_emit+0x1dd/0x21f [ 2456.611166][T15132] ? __netdev_printk+0x7e9/0xae0 [ 2456.616164][T15132] ? netdev_info+0x1ea/0x22f [ 2456.620797][T15132] ? nsim_udp_tunnel_unset_port+0x582/0x620 [ 2456.626740][T15132] ? __udp_tunnel_nic_device_sync+0x1060/0x1e40 [ 2456.633046][T15132] ? __udp_tunnel_nic_del_port+0x630/0x7b0 [ 2456.638908][T15132] ? udp_tunnel_notify_del_rx_port+0x2d1/0x440 [ 2456.645111][T15132] ? __vxlan_sock_release_prep+0x444/0x510 [ 2456.650973][T15132] ? vxlan_sock_release+0x560/0x700 [ 2456.656226][T15132] ? vxlan_stop+0x1654/0x1750 [ 2456.660944][T15132] ? __dev_close_many+0x640/0x850 [ 2456.666013][T15132] ? dev_close_many+0x43f/0xb20 [ 2456.670908][T15132] ? unregister_netdevice_many+0x8cd/0x3160 [ 2456.676858][T15132] ? rtnl_newlink+0x408e/0x43a0 [ 2456.681759][T15132] ? rtnetlink_rcv_msg+0x148d/0x18d0 [ 2456.687095][T15132] ? netlink_rcv_skb+0x40c/0x7e0 [ 2456.692077][T15132] ? rtnetlink_rcv+0x50/0x60 [ 2456.696723][T15132] ? netlink_unicast+0x1075/0x1340 [ 2456.701878][T15132] ? netlink_sendmsg+0x14cf/0x1710 [ 2456.707042][T15132] ? ____sys_sendmsg+0xe11/0x12c0 [ 2456.712110][T15132] ? __sys_sendmmsg+0xac2/0xf60 [ 2456.717001][T15132] ? __x64_sys_sendmmsg+0x11c/0x170 [ 2456.722239][T15132] ? do_syscall_64+0x54/0xd0 [ 2456.726862][T15132] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2456.732988][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2456.738155][T15132] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2456.742198][ T24] audit: type=1800 audit(1643841271.783:862): pid=15131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="/" dev="fuse" ino=1 res=0 errno=0 [ 2456.744016][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2456.744083][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2456.744139][T15132] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2456.781234][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2456.786413][T15132] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2456.792280][T15132] __msan_warning+0xb8/0x130 [ 2456.796929][T15132] string+0x3cf/0x6f0 [ 2456.801389][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2456.806556][T15132] vsnprintf+0x2222/0x3650 [ 2456.811046][T15132] vprintk_store+0x537/0x2150 [ 2456.815773][T15132] ? vsnprintf+0x355b/0x3650 [ 2456.820430][T15132] ? snprintf+0x24a/0x290 [ 2456.824823][T15132] vprintk_emit+0x25c/0x950 [ 2456.829413][T15132] dev_vprintk_emit+0x5ef/0x6d0 [ 2456.834320][T15132] dev_printk_emit+0x1dd/0x21f [ 2456.839143][T15132] __netdev_printk+0x7e9/0xae0 [ 2456.843978][T15132] netdev_info+0x1ea/0x22f [ 2456.848462][T15132] nsim_udp_tunnel_unset_port+0x582/0x620 [ 2456.854245][T15132] ? nsim_udp_tunnel_set_port+0x5b0/0x5b0 [ 2456.860026][T15132] __udp_tunnel_nic_device_sync+0x1060/0x1e40 [ 2456.866163][T15132] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2456.872033][T15132] __udp_tunnel_nic_del_port+0x630/0x7b0 [ 2456.877727][T15132] ? __udp_tunnel_nic_add_port+0x16b0/0x16b0 [ 2456.883759][T15132] udp_tunnel_notify_del_rx_port+0x2d1/0x440 [ 2456.889802][T15132] __vxlan_sock_release_prep+0x444/0x510 [ 2456.895498][T15132] vxlan_sock_release+0x560/0x700 [ 2456.900582][T15132] vxlan_stop+0x1654/0x1750 [ 2456.905125][T15132] ? preempt_count_sub+0xf8/0x330 [ 2456.910219][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2456.915377][T15132] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2456.921243][T15132] ? dev_deactivate_many+0x1499/0x14e0 [ 2456.926903][T15132] ? vxlan_open+0xb30/0xb30 [ 2456.931445][T15132] __dev_close_many+0x640/0x850 [ 2456.936345][T15132] dev_close_many+0x43f/0xb20 [ 2456.941079][T15132] unregister_netdevice_many+0x8cd/0x3160 [ 2456.946854][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2456.952014][T15132] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2456.957894][T15132] ? vxlan_dellink+0x596/0x650 [ 2456.962708][T15132] ? __vxlan_dev_create+0x1bb0/0x1bb0 [ 2456.968123][T15132] rtnl_newlink+0x408e/0x43a0 [ 2456.972851][T15132] ? slab_free_freelist_hook+0x27b/0x8e0 [ 2456.978594][T15132] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2456.984459][T15132] ? security_capable+0x1d4/0x220 [ 2456.989540][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2456.994697][T15132] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2457.000835][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2457.005997][T15132] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2457.012294][T15132] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 2457.018412][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2457.023574][T15132] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2457.029432][T15132] ? rtnl_setlink+0x8a0/0x8a0 [ 2457.034164][T15132] rtnetlink_rcv_msg+0x148d/0x18d0 [ 2457.039347][T15132] ? preempt_count_sub+0xf8/0x330 [ 2457.044430][T15132] ? __local_bh_enable_ip+0xa4/0xe0 [ 2457.049683][T15132] ? local_bh_enable+0x36/0x40 [ 2457.054495][T15132] ? __dev_queue_xmit+0x2462/0x3290 [ 2457.059739][T15132] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2457.065614][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2457.070865][T15132] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2457.077159][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2457.082319][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2457.087481][T15132] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2457.093347][T15132] netlink_rcv_skb+0x40c/0x7e0 [ 2457.098164][T15132] ? rtnetlink_bind+0x140/0x140 [ 2457.103114][T15132] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 2457.109346][T15132] rtnetlink_rcv+0x50/0x60 [ 2457.113824][T15132] ? rtnetlink_net_exit+0x90/0x90 [ 2457.118908][T15132] netlink_unicast+0x1075/0x1340 [ 2457.123904][T15132] netlink_sendmsg+0x14cf/0x1710 [ 2457.128905][T15132] ____sys_sendmsg+0xe11/0x12c0 [ 2457.133806][T15132] ? netlink_getsockopt+0x11d0/0x11d0 [ 2457.139237][T15132] __sys_sendmmsg+0xac2/0xf60 [ 2457.143952][T15132] ? __this_cpu_preempt_check+0x13/0x20 [ 2457.149661][T15132] ? cg_sockopt_convert_ctx_access+0x2d0/0x6f0 [ 2457.155951][T15132] ? finish_task_switch+0x42f/0xad0 [ 2457.161290][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2457.166454][T15132] ? xfd_validate_state+0xd1/0x2d0 [ 2457.171623][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2457.176786][T15132] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2457.183088][T15132] ? kmsan_get_metadata+0x33/0x220 [ 2457.188251][T15132] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2457.194114][T15132] __x64_sys_sendmmsg+0x11c/0x170 [ 2457.199191][T15132] do_syscall_64+0x54/0xd0 [ 2457.203654][T15132] ? irqentry_exit+0x12/0x40 [ 2457.208296][T15132] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2457.214249][T15132] RIP: 0033:0x7f377389a059 [ 2457.218694][T15132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 2457.238348][T15132] RSP: 002b:00007f377220f168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 2457.246806][T15132] RAX: ffffffffffffffda RBX: 00007f37739acf60 RCX: 00007f377389a059 [ 2457.254816][T15132] RDX: 0492492492492627 RSI: 00000000200000c0 RDI: 0000000000000004 [ 2457.262825][T15132] RBP: 00007f37738f408d R08: 0000000000000000 R09: 0000000000000000 [ 2457.270829][T15132] R10: 0000000000006558 R11: 0000000000000246 R12: 0000000000000000 [ 2457.278841][T15132] R13: 00007f3773ee0b1f R14: 00007f377220f300 R15: 0000000000022000 [ 2457.286865][T15132] [ 2457.290088][T15132] Kernel Offset: disabled [ 2457.294436][T15132] Rebooting in 86400 seconds..