[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.83' (ECDSA) to the list of known hosts. 2020/07/19 04:02:39 fuzzer started 2020/07/19 04:02:40 dialing manager at 10.128.0.26:33695 2020/07/19 04:02:40 syscalls: 3087 2020/07/19 04:02:40 code coverage: enabled 2020/07/19 04:02:40 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 04:02:40 extra coverage: enabled 2020/07/19 04:02:40 setuid sandbox: enabled 2020/07/19 04:02:40 namespace sandbox: enabled 2020/07/19 04:02:40 Android sandbox: enabled 2020/07/19 04:02:40 fault injection: enabled 2020/07/19 04:02:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 04:02:40 net packet injection: enabled 2020/07/19 04:02:40 net device setup: enabled 2020/07/19 04:02:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 04:02:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 04:02:40 USB emulation: /dev/raw-gadget does not exist 04:05:18 executing program 0: prlimit64(0x0, 0x5, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x0, 0xedc}, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r1, 0x800) lseek(r1, 0x6, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @multicast2, @local}, 0xc) r2 = open(&(0x7f0000001840)='./bus\x00', 0x80, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) syzkaller login: [ 287.688340][ T33] audit: type=1400 audit(1595131518.157:8): avc: denied { execmem } for pid=8465 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 288.007802][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 288.246805][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 288.478370][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.486592][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.496027][ T8466] device bridge_slave_0 entered promiscuous mode [ 288.510645][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.518207][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.527512][ T8466] device bridge_slave_1 entered promiscuous mode [ 288.588936][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.605241][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.677001][ T8466] team0: Port device team_slave_0 added [ 288.688138][ T8466] team0: Port device team_slave_1 added [ 288.728979][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.736682][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.763016][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.794472][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.801543][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.827677][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.130628][ T8466] device hsr_slave_0 entered promiscuous mode [ 289.384200][ T8466] device hsr_slave_1 entered promiscuous mode [ 289.877923][ T8466] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 289.930374][ T8466] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 289.977701][ T8466] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 290.021463][ T8466] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 290.228085][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.267242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.276599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.299998][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.317265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.327151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.337521][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.344776][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.405900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.415534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.425612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.435498][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.442760][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.454595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.465318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.476227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.486496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.497067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.507295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.517616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.527478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.537039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.546629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.561905][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.573259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.630507][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.638905][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.671461][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.740062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.750224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.793344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.803820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.821336][ T8466] device veth0_vlan entered promiscuous mode [ 290.831087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.840889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.864265][ T8466] device veth1_vlan entered promiscuous mode [ 290.918657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.928602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.938088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.947977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.966089][ T8466] device veth0_macvtap entered promiscuous mode [ 290.981889][ T8466] device veth1_macvtap entered promiscuous mode [ 291.025212][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.036008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.045853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.055293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.065689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.095901][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.103851][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.113972][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.654612][ T33] audit: type=1804 audit(1595131522.127:9): pid=8689 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir472612549/syzkaller.0yZfml/0/bus" dev="sda1" ino=15720 res=1 [ 291.751909][ T33] audit: type=1804 audit(1595131522.217:10): pid=8692 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir472612549/syzkaller.0yZfml/0/bus" dev="sda1" ino=15720 res=1 04:05:22 executing program 0: unshare(0x2020400) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x57}]) 04:05:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) dup(r1) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket(0x10, 0x803, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:24 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:24 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:24 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:24 executing program 0: r0 = socket(0x0, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:25 executing program 0: r0 = socket(0x0, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:25 executing program 0: r0 = socket(0x0, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:25 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:25 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd4c", 0xf}], 0x3) 04:05:25 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:25 executing program 0: socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:25 executing program 0: socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:26 executing program 0: socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) [ 295.769801][ T8759] IPVS: ftp: loaded support on port[0] = 21 04:05:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 04:05:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) [ 296.210325][ T8759] chnl_net:caif_netlink_parms(): no params data found 04:05:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 04:05:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, 0x0}, 0x0) [ 296.565259][ T8759] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.573134][ T8759] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.600210][ T8759] device bridge_slave_0 entered promiscuous mode [ 296.634590][ T8759] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.641829][ T8759] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.651850][ T8759] device bridge_slave_1 entered promiscuous mode 04:05:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, 0x0}, 0x0) [ 296.759043][ T8759] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.798106][ T8759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.892518][ T8759] team0: Port device team_slave_0 added [ 296.927706][ T8759] team0: Port device team_slave_1 added 04:05:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, 0x0}, 0x0) [ 297.045174][ T8759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.052339][ T8759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.080126][ T8759] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.115648][ T8759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.123771][ T8759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.150495][ T8759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:05:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)}, 0x0) [ 297.400404][ T8759] device hsr_slave_0 entered promiscuous mode [ 297.433270][ T8759] device hsr_slave_1 entered promiscuous mode [ 297.492868][ T8759] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.500511][ T8759] Cannot create hsr debugfs directory [ 297.897581][ T8759] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.940344][ T8759] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 298.029692][ T8759] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 298.131005][ T8759] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 298.509995][ T8759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.544253][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.553775][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.588182][ T8759] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.610049][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.620104][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.629610][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.636912][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.708031][ T8759] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.718964][ T8759] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.735137][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.744525][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.754692][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.764060][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.771311][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.780324][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.791309][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.801962][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.812420][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.822921][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.833360][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.843734][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.853392][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.863862][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.873441][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.925586][ T8759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.003572][ T8759] device veth0_vlan entered promiscuous mode [ 299.025397][ T8759] device veth1_vlan entered promiscuous mode [ 299.077716][ T8759] device veth0_macvtap entered promiscuous mode [ 299.095564][ T8759] device veth1_macvtap entered promiscuous mode [ 299.118001][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.128346][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.137383][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.145192][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.154712][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.164639][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.174451][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.184520][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.194951][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.204208][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.213541][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.223452][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.233199][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.245895][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.254916][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.263942][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.295472][ T8759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.311025][ T8759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.324636][ T8759] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.332769][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.342864][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.370828][ T8759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.382759][ T8759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.396250][ T8759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.406519][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.417734][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:05:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 04:05:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 04:05:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) 04:05:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) 04:05:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) 04:05:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x0, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 302.122183][ T9052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9052 comm=syz-executor.0 04:05:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x0, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) [ 302.327029][ T9057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9057 comm=syz-executor.0 04:05:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x0, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) [ 302.678867][ T9065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9065 comm=syz-executor.0 04:05:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x18, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 04:05:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x18, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 04:05:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x18, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 04:05:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 04:05:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 04:05:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 04:05:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x14, 0x6a, 0x11, 0x0, 0x0, "", [@nested={0x4, 0x6}]}, 0x14}], 0x1}, 0x0) 04:05:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x14, 0x6a, 0x11, 0x0, 0x0, "", [@nested={0x4, 0x6}]}, 0x14}], 0x1}, 0x0) 04:05:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x14, 0x6a, 0x11, 0x0, 0x0, "", [@nested={0x4, 0x6}]}, 0x14}], 0x1}, 0x0) 04:05:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 04:05:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:37 executing program 2 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:38 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0xfffffffffffffe6c, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xfffffe85, 0x0, 0x0, 0xffffffffffffffbf) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x828, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) clock_settime(0x1, &(0x7f0000000080)={0x0, 0x989680}) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f00000000c0)={0xa, @vbi={0x34c, 0x400, 0x40, 0x3231564e, [0x100, 0x6], [0x5, 0x6], 0x1}}) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 04:05:38 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 307.864876][ T9185] netlink: 5743 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.876187][ T9185] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 308.013465][ T9187] netlink: 5743 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.025092][ T9187] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 04:05:38 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 308.198424][ T9195] IPVS: ftp: loaded support on port[0] = 21 04:05:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000840)="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", 0x15e}], 0x1}}, {{&(0x7f0000000400)=@tipc=@name={0x1e, 0x2, 0x1, {{0x40, 0x1}, 0x2}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000480)="a0f2", 0x2}, {&(0x7f0000000ac0)="32ef5245e279e864a13c0103eccad99782b32ffc75e089a326ae2f3d7319e56003afc9df3492f48814eb9e1ed77f8dbe30032944ba4f43eca427c1ba91fd0eacba2ce13333eb5a3f9c4c971b6d8b609c9fef8952e3291bca8af0ea5fa3813152eb1c1cffcb2a5983098dc7029a64c5a5854fc98b0000000000000000000000d7e325693234285c9ce8e802f7f65d0376ebd2a200b483e6d98bd183a6880d9cb7afc14994a857e961f4b5b520508790773711d9b69dc4bf508ebbe9700d87f14eee8f5c", 0xc3}, {&(0x7f0000000280)="9f30e1f1e201c4bca598eb665d81e5e1e63e81dc922a7da557010b0040296a0671dde6299b206118c9be3d1e8ab2737a61f0c912e6a389d548526b8d8cb9e596b729e632e959bc164065a7d21cdd02eb3776ef64033b38cde7c17afb3a82f12d00", 0x61}, {&(0x7f00000005c0)="e55d33e9db80018a0f4af685e39a52ada395f3d47de1185e188be782707b925b3856d07c2d0c8327cb2938b4e3c1ee2d76b8a6c0604ff4ae0115d73ffa50d9c26cb1797a386e3b9b359e31295f68f54704bfe1851607cd6d00d31c457c52f3b814b5fec1e3d231b22e3015a295ed8660c98d00820f205e51504d2b3d45d7532c7e4a175c661d086a4300f2158617db3c9bad8022491806b645edfc678dfaa3ba5d519e61102608e294e3481a220d235559bc56f038f2c6ded02efa0dda096d38e252656bd920ef5910bf89397fad1db101f7d553157219d91a116e50e4", 0xdd}, {&(0x7f00000006c0)="c3a1b3ddbb9e952e84520132b93578cb09d8c8cf80aad33364b6c88a93fa69c4d554def755fcc7898044658b6e976e639e82e8e74b77c5e18f67a40bbea68b7bc2a644a2741930c7c383d5611c75f0cb0261993eb50b776c7f95272911152e96a37e71d6dd6ebf6078150a0de76bf6055c05d7c68b248fb124533066c75b0ec142ffea2afa15b51f5e2fde61aa9ca64b1230", 0x92}, {&(0x7f0000000780)="d6dc6932611f68e877666fc46ac90285fbea38e9d3015a9201b69c0db4485df8ae9605df248a963b354719afb593e026f9e2e5ebd7e1857c7999c292ddde5c9214504d9de32634bf49cedee656cb02ab65d3f912bb8939aa27a189a56eb2020ad0", 0x61}], 0x6, &(0x7f0000000ec0)=[{0x128, 0x22, 0x9, "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"}, {0xf8, 0x119, 0x7, "412f4f616b9fac332bd4a5714045e8d406a1acf8ecfe2c9f2bcb89777f6cedfc042577d6ad86f0801723becd602e4ae15fae57d054d35d0838d0972f0b42a99fb07dc036f0904834869a0a61193e441c89c35aae0fac6350d0b975ab35a3302a3dae8bf434c01a672150e822aab9bb8d0b37f56098823bedbdad68bb2f19622985b93110c34545e75e4b783a2b0c6e3e07a02697ba8b96cc589bd849813cd9375180a7cec3cc09fa403c21625f85527d3dba942718576c475b9841089810da220158cefa66a1712028264db9a65be56e1fd37815450cf3be4bc3ba35be9d13c5129769c8fa7eba44dd9d9100"}, {0x44, 0x109, 0x7f85, "e95ed50d429ff749988bd0c79b60d41c1ac2c8b6191a10ccc58b96b3b85ce8beb5cb6a222ad4ace827287285c0be7d0a281b8bd0b9"}, {0xb0, 0x101, 0x0, "84a4dcaf7dd4b017d9944656fae189f8e8792f4ebe49f4202ac548326bbe0bc3e64505f25d5d2789f19fe696b4bf64f6a04445d765dcd92c603bd87ff88f600b4544f793eae9e7029ee5f61382bc2c5eb5c4bc13fe91ec23689dbfd105e3dcc947ff97a333384e1ccc57de524f373e66e67c7dca13d1bdb0bd4873e9586f9a96b7f9004a1631c04104f2b53ba1c51628ed3c2352bb39715d21028e7c7d5e8b0deda2b3"}], 0x314}}], 0x2, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000240)={0x0, 0x3, 0x8, 0x5c9f, 0x1, 0x80000000}) 04:05:39 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x26, 0x2, 0x1, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x8) [ 308.831836][ T9195] chnl_net:caif_netlink_parms(): no params data found 04:05:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 309.264694][ T9195] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.272055][ T9195] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.312698][ T9195] device bridge_slave_0 entered promiscuous mode [ 309.349424][ T9195] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.356948][ T9195] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.366544][ T9195] device bridge_slave_1 entered promiscuous mode 04:05:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2400, 0x400fffd}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000100), 0x12) [ 309.555436][ T9195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.607086][ T9195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:05:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 309.760616][ T9195] team0: Port device team_slave_0 added [ 309.799235][ T9195] team0: Port device team_slave_1 added [ 309.890001][ T9195] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.897735][ T9195] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.924544][ T9195] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:05:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 310.077204][ T9195] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.084750][ T9195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.111039][ T9195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.260570][ T9195] device hsr_slave_0 entered promiscuous mode [ 310.299060][ T9195] device hsr_slave_1 entered promiscuous mode [ 310.333392][ T9195] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.341138][ T9195] Cannot create hsr debugfs directory [ 310.709108][ T9195] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 310.754044][ T9195] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 310.824905][ T9195] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 310.867549][ T9195] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 311.077839][ T9195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.113950][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.123351][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.153738][ T9195] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.171645][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.182673][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.192121][ T8986] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.199724][ T8986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.256556][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.265827][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.276422][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.285839][ T8986] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.293132][ T8986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.302087][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.313112][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.323992][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.334406][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.344730][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.355050][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.365448][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.375096][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.394621][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.404620][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.414509][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.436767][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.494570][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.502947][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.525550][ T9195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.584546][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.594683][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.657930][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.667694][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.699774][ T9195] device veth0_vlan entered promiscuous mode [ 311.721194][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.730576][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.778409][ T9195] device veth1_vlan entered promiscuous mode [ 311.847371][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.857452][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.890103][ T9195] device veth0_macvtap entered promiscuous mode [ 311.917837][ T9195] device veth1_macvtap entered promiscuous mode [ 311.965350][ T9195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.976842][ T9195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.987029][ T9195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.998366][ T9195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.012708][ T9195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.021085][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.030592][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.040136][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.050347][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.116259][ T9195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.127521][ T9195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.138248][ T9195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.149091][ T9195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.163357][ T9195] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.173254][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.183279][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.769805][ T9462] FAULT_INJECTION: forcing a failure. [ 312.769805][ T9462] name failslab, interval 1, probability 0, space 0, times 1 [ 312.783319][ T9462] CPU: 0 PID: 9462 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 312.791973][ T9462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.802081][ T9462] Call Trace: [ 312.805467][ T9462] dump_stack+0x1df/0x240 [ 312.809896][ T9462] should_fail+0x8b7/0x9e0 [ 312.814437][ T9462] __should_failslab+0x1f6/0x290 [ 312.819557][ T9462] should_failslab+0x29/0x70 [ 312.824247][ T9462] kmem_cache_alloc_node+0xfd/0xed0 [ 312.829645][ T9462] ? __netlink_lookup+0x749/0x810 [ 312.834793][ T9462] ? __alloc_skb+0x208/0xac0 [ 312.839468][ T9462] __alloc_skb+0x208/0xac0 [ 312.844001][ T9462] netlink_sendmsg+0x7d3/0x14d0 [ 312.848975][ T9462] ? netlink_getsockopt+0x1440/0x1440 [ 312.854512][ T9462] ____sys_sendmsg+0x1370/0x1400 [ 312.859559][ T9462] __sys_sendmsg+0x623/0x750 [ 312.864242][ T9462] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 312.870394][ T9462] ? kmsan_get_metadata+0x11d/0x180 [ 312.875687][ T9462] ? kmsan_get_metadata+0x11d/0x180 [ 312.880965][ T9462] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 312.886857][ T9462] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 312.893132][ T9462] ? kmsan_get_metadata+0x4f/0x180 [ 312.898331][ T9462] ? kmsan_get_metadata+0x4f/0x180 [ 312.903601][ T9462] __se_compat_sys_sendmsg+0xa7/0xc0 [ 312.908974][ T9462] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 312.914852][ T9462] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 312.920391][ T9462] __do_fast_syscall_32+0x2aa/0x400 [ 312.925775][ T9462] do_fast_syscall_32+0x6b/0xd0 [ 312.930718][ T9462] do_SYSENTER_32+0x73/0x90 [ 312.935462][ T9462] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.941935][ T9462] RIP: 0023:0xf7f2d549 [ 312.946036][ T9462] Code: Bad RIP value. [ 312.950367][ T9462] RSP: 002b:00000000f5d280cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 312.958859][ T9462] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020004800 [ 312.966892][ T9462] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 312.974936][ T9462] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 312.982987][ T9462] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 312.992514][ T9462] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 04:05:43 executing program 2 (fault-call:1 fault-nth:1): r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:43 executing program 0: r0 = memfd_create(&(0x7f0000000100)='+\x88\xc7s\x00\x00\x942nodev\x00\x00\x8cZ_Pv\x03\xa7\xc1\b\xec\x90Q\x85\x83\xcd\x16\xdcw\'\x8a\xe5N\x8c\x17\xfd\xc5\xad\xd5y\x15\x1fx\x17\f\xbc\xd1.\x8cA\x17\x86\xb7-j!Y\x92\xd9\xc4\r8\xd0\xc9X\xa7\x11\xa3\xf0\x8a*\xbc\x87\xcd\x1fl\xfc\xf3]\xb8\xbd\x02\v<\fl\xa6]\xa5\xfb\x05\xcb\x9c\xe2\xc8\x05\xa5\xa5\xeb\xa9\xef\xe3\xf1b\x81\xec\xac\xb6\x80\xd5\xf5S\x85\x06O\x05\xb8\xa1\x15\xcc\x17\xe8s\x95\x95B\xee_\x98\x91)\xe7\xa8+\x8c\xee\x83@q\x16\xcf3\x0f\x81\xa8\xa9`i\x01m:\xcc\x1c\xed<\xcfA3n\xfd\n>\x03\xae\f \xdbH\'\x05\x82\xdbLE\x14\xcdq\x1abcf\xdb8\xe9a\xa8\x00'/201, 0x2) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000003, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c9fb32c24ffff0000000000000038000000000000f7ffffffff01800000000000000f0011000000000000"], 0x34) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x8, 0x4) 04:05:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 313.595811][ T9473] FAULT_INJECTION: forcing a failure. [ 313.595811][ T9473] name failslab, interval 1, probability 0, space 0, times 0 [ 313.609566][ T9473] CPU: 1 PID: 9473 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 313.618201][ T9473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.628295][ T9473] Call Trace: [ 313.631646][ T9473] dump_stack+0x1df/0x240 [ 313.636039][ T9473] should_fail+0x8b7/0x9e0 [ 313.640539][ T9473] __should_failslab+0x1f6/0x290 [ 313.645519][ T9473] should_failslab+0x29/0x70 [ 313.650165][ T9473] __kmalloc_node_track_caller+0x1c3/0x1200 [ 313.656233][ T9473] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 313.661848][ T9473] ? netlink_sendmsg+0x7d3/0x14d0 [ 313.666940][ T9473] ? netlink_sendmsg+0x7d3/0x14d0 [ 313.672016][ T9473] __alloc_skb+0x2fd/0xac0 [ 313.676488][ T9473] ? netlink_sendmsg+0x7d3/0x14d0 [ 313.681608][ T9473] netlink_sendmsg+0x7d3/0x14d0 [ 313.686551][ T9473] ? netlink_getsockopt+0x1440/0x1440 [ 313.691988][ T9473] ____sys_sendmsg+0x1370/0x1400 [ 313.697350][ T9473] __sys_sendmsg+0x623/0x750 [ 313.702019][ T9473] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 313.708224][ T9473] ? kmsan_get_metadata+0x11d/0x180 [ 313.713466][ T9473] ? kmsan_get_metadata+0x11d/0x180 [ 313.718710][ T9473] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 313.724565][ T9473] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 313.730761][ T9473] ? kmsan_get_metadata+0x4f/0x180 [ 313.735913][ T9473] ? kmsan_get_metadata+0x4f/0x180 [ 313.743584][ T9473] __se_compat_sys_sendmsg+0xa7/0xc0 [ 313.748917][ T9473] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 313.754757][ T9473] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 313.760266][ T9473] __do_fast_syscall_32+0x2aa/0x400 [ 313.765526][ T9473] do_fast_syscall_32+0x6b/0xd0 [ 313.770510][ T9473] do_SYSENTER_32+0x73/0x90 [ 313.775054][ T9473] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 313.781410][ T9473] RIP: 0023:0xf7f2d549 [ 313.785484][ T9473] Code: Bad RIP value. 04:05:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x8, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x61}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, @ldst={0x1, 0x3, 0x0, 0x7, 0xb, 0xfffffffffffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x7000}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 313.789666][ T9473] RSP: 002b:00000000f5d280cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 313.798123][ T9473] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020004800 [ 313.806138][ T9473] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 313.814149][ T9473] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 313.822145][ T9473] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 313.830142][ T9473] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 04:05:44 executing program 2 (fault-call:1 fault-nth:2): r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) [ 314.170727][ T9480] FAULT_INJECTION: forcing a failure. [ 314.170727][ T9480] name failslab, interval 1, probability 0, space 0, times 0 [ 314.184791][ T9480] CPU: 1 PID: 9480 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 314.193456][ T9480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.203568][ T9480] Call Trace: [ 314.206956][ T9480] dump_stack+0x1df/0x240 [ 314.211372][ T9480] should_fail+0x8b7/0x9e0 [ 314.215899][ T9480] __should_failslab+0x1f6/0x290 [ 314.220923][ T9480] should_failslab+0x29/0x70 [ 314.225614][ T9480] kmem_cache_alloc+0xd0/0xd70 [ 314.230468][ T9480] ? skb_clone+0x328/0x5d0 [ 314.234974][ T9480] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 314.241119][ T9480] ? rhashtable_jhash2+0x3ac/0x4d0 [ 314.246318][ T9480] ? kmsan_get_metadata+0x11d/0x180 [ 314.251596][ T9480] skb_clone+0x328/0x5d0 [ 314.256472][ T9480] netlink_deliver_tap+0x77d/0xe90 [ 314.261681][ T9480] ? kmsan_set_origin_checked+0x95/0xf0 [ 314.267340][ T9480] netlink_unicast+0xe87/0x1100 [ 314.272303][ T9480] netlink_sendmsg+0x1246/0x14d0 [ 314.277355][ T9480] ? netlink_getsockopt+0x1440/0x1440 [ 314.282816][ T9480] ____sys_sendmsg+0x1370/0x1400 [ 314.287870][ T9480] __sys_sendmsg+0x623/0x750 [ 314.292573][ T9480] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 314.298750][ T9480] ? kmsan_get_metadata+0x11d/0x180 [ 314.304033][ T9480] ? kmsan_get_metadata+0x11d/0x180 [ 314.309325][ T9480] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 314.315217][ T9480] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 314.321464][ T9480] ? kmsan_get_metadata+0x4f/0x180 [ 314.326680][ T9480] ? kmsan_get_metadata+0x4f/0x180 [ 314.331954][ T9480] __se_compat_sys_sendmsg+0xa7/0xc0 [ 314.337336][ T9480] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 314.343237][ T9480] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 314.348882][ T9480] __do_fast_syscall_32+0x2aa/0x400 [ 314.354223][ T9480] do_fast_syscall_32+0x6b/0xd0 [ 314.359179][ T9480] do_SYSENTER_32+0x73/0x90 [ 314.363769][ T9480] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 314.370151][ T9480] RIP: 0023:0xf7f2d549 [ 314.374293][ T9480] Code: Bad RIP value. [ 314.378406][ T9480] RSP: 002b:00000000f5d280cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 314.386892][ T9480] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020004800 [ 314.394920][ T9480] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 314.403043][ T9480] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 314.411080][ T9480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 314.419113][ T9480] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 04:05:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:45 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000008c0)={&(0x7f00000004c0)={0x3cc, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x46, 0x5, "2cd5c09d1e65404cf22ffb0bc32aea371cc2f37eb8b1da3a30ad2540d565e0ae6ec155a860f2a2acdfac639d6b1300770b068e3f2207e8d28b512d724df621e165e8"}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x60, 0x4, "b6cfec5cc29dd43cdfed2e0066b89db6e52919522d3b0753c46b963f30d2da962cddd7cadd4d927ba1a02f8acf28652410021a7c59a6ac72e0cdf099921814ee4b42defd7a86afde9dc1df85f69034b7a465b17c2aae52c751f38b82"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_MASK={0x44, 0x5, "8cc650664c20b8b54d52e327b3b5d77fa2e071f281f687d59c183b0c46e877ef932ac9ff5dcf9f32bf47aea148f5a834a10c1dcf4848c836bb51617e35e40a90"}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1f8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x6b, 0x5, "8b3aa281f88b423003f6acdf265f26d667b12fbcde53c1ec598319e80dd152051e246eb67e3e7ea2b8a2dab4c8c1f2569bb5ce328f3b458b4f40afb0e6f6d03a0d5f6156cb740982c9bdcc471e60191857a5f81afa6ea6d9bf1b5abd5335ee61011dd1f5196666"}, @ETHTOOL_A_BITSET_VALUE={0x3d, 0x4, "5c858008c1f744ae2c93c52cae091db3ac2efac0fca4db03068986b93abd8d1fc9b3bafc407ada22cdd67a4151ce3f94b2c4da6f610e92271f"}, @ETHTOOL_A_BITSET_VALUE={0x96, 0x4, "cad76ff66895a2b4b10a2e7a215fc65873315ed9e493dfd14bba8abb7c4cb61e1dfd1c6888c654fadeae89decf895c2f4789f01f2467e36028c4a9d1dbf47bb9354ec19235c95301931c7c633483904a464a9c684bbe81432dd7c15f5a0dc06a18f6b13e5295f583b3a4b2a0dcd647da48623ce104b0ebf9c38ed98af1c7c32855e80699e7cbe87cbd06088254c563ab7998"}, @ETHTOOL_A_BITSET_BITS={0xac, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@-}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'nr0\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'nr0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'nr0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x3cc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46008006ffff0000a6ca0000090038000000000000f7ffffffff01800000000000000f00000098ca204ca6af0805e3222a4a5fc2080f31b35e9dda2ee9562e9f2e657b5455bf74aebff7b4fe6002ac2cab39144e8269b59706bfde9c5e09063f8649968f9ac336742183bc16620f12ff07b32ce00bde2620a3c7022265f7bbfd67f30128a2273e58057505a99be356360384c697d1470f698f04699d2f6eb7a59be38747f8df940d8b547d46f96001742804292b0d7f26807d01eb27749421b46f9fad227517313cbe970f7df8a603"], 0x34) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000e40402dc17cc8bad3421a7773754f2fffe7f517605c8647b88fdfbdbcf905aa2eb62b0951941b9ec0b3db8fabe01c4865bc20b2f398601205b372ddaa5553cf2764e6da6a2b376a64e10efe2c960b8ad0306b69e792f17458fe797a2d6626ff8d099bb3eaa4d3fa7d189e55c17835b1ef4"], 0x34) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00') write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1cb750844023ba989925cbc022d9ef87fbebbc579796b966bbb7104f28af7842038a192fbe5d17ae7e345b288183a7e276185c7db9a9dac8fac015af28f12b5f35ee0735f2b053683682817cc4d1cf2fd5", @ANYRES32=r2], 0x34) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46008006dba322b6000000000002000600ca3fa6ca0000000037f20000000000f7ffffffff0180000000000002000000003bcdfa08f6b120653ae94f07c803886572c3be606c4e921922f389b3a9b552b7972a769736b4d9a52d4e8779c152375c8a605a380e"], 0x34) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'nr0\x00', 0xffffffff}, 0x18) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000400)={0xd31e}) 04:05:45 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x97ffffff, 0x0, 0x0, 0x18002, &(0x7f0000000440)=ANY=[@ANYBLOB="3b965300"]) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x208001, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f00000002c0)={0x600, 0x1, &(0x7f00000001c0)=[0x4], &(0x7f0000000200)=[0x5, 0x3, 0x14e60, 0x1bd, 0x5], &(0x7f0000000240)=[0x0, 0x9, 0x9, 0x6, 0x7, 0x1, 0x9, 0x8, 0x0], &(0x7f0000000280)=[0x6c8c713b, 0xfffffffd, 0xeb9a], 0x0, 0x8}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f444c56008006ffff006c2be2b50600000000004002000600ca3f8ae6c3ad34740db20000000000f7ffffffff01800000000035"], 0x34) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000300)={{0x4, 0x10000, 0xc, 0x5, 0x9, 0x37, 0x4, 0x8, 0x2, 0x1, 0x8, 0x7}, {0x10000, 0x0, 0x0, 0x3f, 0x81, 0x7, 0x5, 0x2, 0xb, 0x2, 0x15, 0x2}, {0x10000, 0x2000, 0x0, 0x7, 0x7, 0x9, 0x7c, 0x6, 0x7b, 0x5, 0x95, 0x40}, {0xf000, 0x3000, 0xd, 0xff, 0x2, 0x6, 0x4, 0xff, 0x18, 0x7b, 0x89, 0x8}, {0x1000, 0x1, 0x4, 0x65, 0x1f, 0x1, 0x5, 0x80, 0x9, 0x1, 0x5, 0x3}, {0x1, 0x4, 0x10, 0x3, 0x80, 0x95, 0x0, 0x1, 0x4, 0x3, 0x44}, {0x1000, 0x10000, 0x3, 0x0, 0x4, 0x30, 0x69, 0x7f, 0x22, 0x29, 0xfa, 0x1f}, {0x1e006, 0x4, 0x8, 0x91, 0x8, 0x4, 0x20, 0x5, 0x4, 0x81, 0x3, 0x9}, {0xd000, 0x2}, {0x0, 0x2}, 0x1, 0x0, 0xf000, 0x400000, 0xf, 0x2081, 0x1000, [0x9, 0x3, 0x0, 0x1ff]}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FIOCLEX(r2, 0x5451) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f00000004c0)={0x8, 0x40}) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) [ 315.233511][ T9495] ntfs: (device loop0): parse_options(): Unrecognized mount option ;–S. 04:05:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000040)={'caif0\x00', {0x2, 0x4e22, @loopback}}) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 04:05:46 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010102}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000200)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=ANY=[@ANYBLOB="84000000ff0100"/24], 0x18}}], 0x2, 0x0) 04:05:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '.\x99'}, {0x20, '),@)'}, {0x20, ')^'}, {0x20, '\x00'}, {0x20, '%*'}], 0xa, "d1aa74d9513e15ac960afc809a5a76d2b7d5bb4e76997b5635086af49d3851aba69f881f703af04e50177b43084c8a22f8a62b5d6a860ae969cf3f299875e341107bd5a8f9856160a3ffe73afdb6ed9fa1c4089b85a4585d"}, 0x73) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x44, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64a4914b81f9c1ecb00"}, 0xd8) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) syz_emit_ethernet(0x9e, &(0x7f00000000c0)=ANY=[@ANYBLOB="b0fbc6e06d"], 0x0) 04:05:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000000)={0x0, 0xff}) 04:05:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x762, 0x1}) 04:05:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x762, 0x1}) 04:05:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000000)={0xe8, 0x3, 0x3, 0x80000001, "1fe20d6ec348ee97182e3fd81a4c4d8e6634b4ca8565b50526b98101cdd7c0299e90cf4d92715623f1278ac007d85bd6ecffeed3626729b27f1bf2d73f2ed3bcf1a78d83cbae23592ea493edcad15c1a5de85859d6c6d846a4f4196aa8818f6dc9cf4fd79816f4008ae8b4e1dbd98e52ce943bfca365b9104b7249995aa6081ff199bf5dc4e8a3fb57e5281b24cd94da8fe409e53358adfa17b37698a7cc82924c8b5de90b536dbe103da14ecc87f0992bd6ca3273493a086c295c77dcec706bf6aea3c564ade2eb6fe2817d3449bf15"}) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:47 executing program 2: socket(0x10, 0x3, 0x0) 04:05:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x762, 0x1}) 04:05:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c000000001f08000800", @ANYRES32=0x0, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) 04:05:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 317.649327][ T9555] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7936 sclass=netlink_route_socket pid=9555 comm=syz-executor.2 04:05:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x762, 0x1}) 04:05:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r2 = getpid() r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wg0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r11, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x24c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa311c020761f9d6d}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x801}, 0x40001) sched_setscheduler(r2, 0x0, &(0x7f0000000380)) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000003c0)={0x138, 0x6a, 0x11, 0x1, 0x0, "", [@nested={0xed, 0x44, 0x0, 0x1, [@typed={0xc, 0x4b, 0x0, 0x0, @str='\\.{\'$\':\x00'}, @generic="7b9dfa9b1631be33ba4a520e160bcfa8f8b695b176ef603d0139bf975d203f079eee248317ba8c5ac6c2a63c1a58141c85172ce4e481ad7475ac715d03a439189f719128cec3f2c21ee627bcf54eb5bff8dc0b45cdc2f39c150e1326dde709eb3f50e6ee8073a3ef60afe8c07a388e20be7825aec63ef1c956c7a99f9639657770190580a1389fbabf835fb0073200474b78557dccf649cf944a09fbd9e88da6a1914a9907971762bfaea417072d079048c05f2f5139ab9dd9c217ac7adf7ca3cf03130436f4647cdc1c412c6aeabd233dbb3d302a22ef64c94c689fe5"]}, @generic="0a851eb91f4e54ea5b933b5cb35b8123a1a8a3c59a659037417210cebd50ec93525edd5da3eac0f5b2476a44c3addd9214627a49544ff4"]}, 0x138}], 0x1}, 0x0) 04:05:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) [ 318.279377][ T9580] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 318.351217][ T9580] 8021q: adding VLAN 0 to HW filter on device bond1 04:05:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) [ 318.866034][ T9586] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:05:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:05:49 executing program 2: r0 = timerfd_create(0x1, 0xc0000) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca0000000000000038000000000000f7ffffffff01800800000000000f000000f2275b2ab3154778840cbb2348dc122d7048321dc561efd8bfde35f4470375ac052042bd995ec65f384142f200f15fb48a7499746fe1723b9049e2de0950c67df2c17f69788c1113a36908b717d027540923efb98a65e2db16efd66c0ddcbdcfa6189d198cc073d83b00242ce7c9a106025af5434e977e7170767c7a5aeafeafa5d552562f9c674ae6a28ff57fc030135dd2f3c8fc33eb5825c9a8a1d0806e17a590bb9901c6cfb678a4a4bbdd16ecbc9bd6dccc7b54d3f926d1dd474cf8cc7bafc39e93"], 0x34) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r4 = socket$phonet(0x23, 0x2, 0x1) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f00000000c0)={0x8, 0x1, 0x984, 0x4800, 0xffffffffffffffff}) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r8, &(0x7f0000000340)=ANY=[@ANYRESHEX=r1, @ANYRES16=r1, @ANYBLOB="37772babffffffffa09a99ddf5f6926cc1d3544825d99f57fd7a4c841b906f5c8106df748d056016eb8c87e4f13687394d1804", @ANYRES16=r6], 0x34) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0, 0x8042}, {r1, 0x8}, {r2, 0x9000}, {r3, 0x15}, {0xffffffffffffffff, 0x40}, {r4}, {r6, 0x4000}, {r7, 0x850}, {r8, 0x200}, {r9}], 0xa, &(0x7f00000001c0)={r10, r11+10000000}, &(0x7f0000000200)={[0x31a913ad, 0x1000]}, 0x8) r12 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r12, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)={0x50, 0x6a, 0x11, 0x0, 0x0, "", [@generic="962a9f00db65a1ec3fe0adf03fc59da6c8908acf8b96a33a57c35aea78cab7b641378b393933f135b063e8bc93468173c0ee92bd6a1c57f6c0", @nested={0x4, 0x6}]}, 0x50}], 0x1, 0x0, 0x0, 0x48092}, 0x0) [ 319.216093][ T9652] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.326503][ T9652] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 04:05:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) 04:05:49 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000000)=0x2) open(&(0x7f0000000040)='./file0\x00', 0x80, 0x48) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0400f77f"], 0x1c}], 0x1}, 0x0) 04:05:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 319.914384][ T33] audit: type=1804 audit(1595131550.387:11): pid=9676 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir849083107/syzkaller.BbmQGw/11/file0" dev="sda1" ino=15800 res=1 [ 320.010217][ T33] audit: type=1804 audit(1595131550.437:12): pid=9676 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir849083107/syzkaller.BbmQGw/11/file0" dev="sda1" ino=15800 res=1 04:05:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) write$binfmt_aout(r1, &(0x7f0000000a80)={{0x10b, 0x9, 0x4, 0x2b8, 0xc6, 0x9, 0x301, 0xffff7fff}, "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", [[], []]}, 0x1220) 04:05:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000006a001100362bacb53a03fc03a7670000aaa2fb9bbf4e4d60690c4bb00baf82176dca6de83cd8931efe61e2d5b1023694cefc1c1d8ad2a33f45492d3bc8fd6000ae6baed5562861e0", @ANYRES32=0x0, @ANYBLOB="04000380"], 0x1c}], 0x1}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={@fixed={[], 0x12}, 0xb8a}) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x8, 0x0, 0x101, 0x224, 0x2, "c116ea185b5ada66d20a1ae1a781ddb4d57735", 0x0, 0x9}) 04:05:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) [ 320.447373][ T9692] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.484595][ T9692] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:05:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="0000000100000001000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) 04:05:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) setns(0xffffffffffffffff, 0x4000000) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000006a001100000001000000000008000000", @ANYRES32=0x0, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) openat$misdntimer(0xffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x40, 0x0) 04:05:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x303}, "9e3a5610645ed180", "c7488e3fc9f62882cc86408eaf3e18f6", "bba9ed49", "aba04b21f1ac45c7"}, 0x28) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) 04:05:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:52 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r2, 0x42b, 0x0, 0x0, {{}, {}, {0x2}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x40001) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}], 0x1}, 0x0) [ 321.968693][ T9744] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:05:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 322.009791][ T9745] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:05:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:05:53 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000021c0)=""/4111) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/183) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x75, 0x0, 0x0, @pid}, @nested={0x4, 0x4}]}, 0x1c}], 0x1}, 0x0) 04:05:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:05:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="6f866bcb794130aea13c81576e870b87b4bbd15fac66d762004a0744b00d64361d77c332253e40445815b2965d7aaa4bb38dd15745bb45bd7a3c893c7a83f7937d3ed8716e18386b48ab8e8f6e0661ba074a56b5618fc2554d49f14e58d7960ffe7728e4804432d4944443f000a1f8c6a585280c19b624534dda746ac11cdb1d9d7f178f714d33a49d47fd9b76335a0eb594c8fe8ca4239bfd275d86afe611", 0x9f}, {&(0x7f0000000140)="b25ee8b0229a6b145dddf9617f64df4ea13e77997932ef9dfb5a76a3896e777189b58275411228bbe0a3e23d866e6132879b0f0ec197fde338328216c8de69f724c367528fc51d8972feedf52b913c2cda64c70d7f62dfcf6c9c82955f1d4db5ab0823a6b7d07b937978a6fa636a29ebd268fb837967792912a37d76183ba2782dfa0e156d5b389bfcead8b798dfa9403300b5b7502183fd4417f4b553729ebe0a776a7abf3c6931213c33ed7697c770cb778e5ce3ef8773fdac71ea3359a6915125772acc8dd608b015d9bad1add068c43c2869dbde3066c04ba38980ab5a6e1e5628d82fe21223bb5280fb", 0xec}], 0x2, &(0x7f0000000280)=[@txtime={{0x14, 0x1, 0x3d, 0x18000000000}}], 0x14}, 0x20000880) 04:05:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:05:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r1, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0x430, r1, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_BEACON_TAIL={0x2f7, 0xf, "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"}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x40, 0x2}}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_IE={0xfd, 0x2a, "5f91679a19739c12e3bcd5b5058d43c9828c3a51e967c23da0c6eb4404b5b6e5fa78302051bdc2b30c53467b6c18bf62d22abd992e769d5e0ca9aaa244806c0c492f906b543cf0386394eae0225109320a5b871c38ffdadb243679a4aefa3b402f6061706993afaa6994147220d9bd4e0771ac5498625bd1ae8174a9d138e26fae02e06bb6f08bead65e90f017ab219905909b9731d5deea0b540fc6fe0573d4c7b95c24549f5a568c7a2f1e103f1785df401a0ac709d85aee881e7035c7d663217203a3b2d4ac28cc3a6f1bb846c599ec7d2a4551b0f3fb8f0650b8e44d53f7ba44ade18d7bbe6f4d8d802596c5d3304ae1450daad3f7c701"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x5}]}, 0x430}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, 0x13, 0x300, 0x70bd2a, 0x25dfdbff, {0x8, 0x0, 0x4, 0x0, {0x4e21, 0x4e23, [0x7ff, 0x17a, 0x9, 0x47], [0x6, 0xb8, 0x4, 0x1ff], r4, [0x8001, 0x9]}, 0x6, 0x7ff}, [@INET_DIAG_REQ_BYTECODE={0x33, 0x1, "54c99e68d8eaeef735c557c1e2f5a9cedfa4946e7b7fd140f88248d2c70545e278691d70807d5dec545359bb4492b9"}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 04:05:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:05:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:05:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 04:05:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:05:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:05:55 executing program 2: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@local, @initdev, 0x0}, &(0x7f0000000040)=0xc) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan0\x00', r0}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca00000000380000f7ffffffff01800000000000050000000000000000"], 0x34) pwritev(r2, &(0x7f00000015c0)=[{&(0x7f0000000180)="b4c6156698834b3f276e380b73cb4b074e66f4247e72439bc6c0b4929db89b5198f6ec1eae84ca2e22e77ac0bdab81f3b463240c095445125382915ffd3c0d2c75b66f73d28edad4eca0eeea8db8ce2f808659f29393887c5d7a879edfb282841a48883653df30", 0x67}, {&(0x7f0000001700)="73f06f59954433270387ddc050f54cc8e8935d147d72b115e6be4a1c872deb882d5634edd994affba0159a698a6a739f6f361ebbd6930afc17f3d58531205e1ac66b73581146390c0d56df762f5f27a0c622706b8e2f84f2f0a4a9f0d1e1dcbc3b94c03da35bf1d88f9c9ae6c0407b0eb87d8cab566e9468ffcb23df2b58e38f5c98b08bb9ad2ff15167793e8ad8340a00174b0b663f8df3eef0b9d5fe80f3a4fccb7ccbad62950de75bb6fa9449e488901285e4e458a001f4322c87e7ce84055ad8aaf21b332397d0506f2c16dab0f416e283ac9205cf2f1e403ee33172ecda2ac582b499a1712ee9178a0b02ac3897197cfc42d720a43c8ad6bc1358577f22527d2569ea89c4c323bc805cfdcc516bd15a2206a8fc9e695d8bf8685c680d9b212f8ce6a8181389f5038987fdca89411faa001ea50a0c5ec70ba9fae08646eabaa4ed66eba1f15925c910444114e66a11b17256a69fb67a471c2b2784f80b7e0f09146c70d0bfcd3bd20805df4c377e3239efcc80f740ed1f967e1e34900d1f3d0982f00248f4a00fdf192e63d01a50e331ed17690e8e547f36323c025d539215cf7be8dce708b2de062f6f49b6d3ea4b75ca5037ef38659aa320ea78ba6c6a5c35b80dd629409937856c1b72bf73a1f4a460c3d9b20dcd070b85ef569881fc90f0f5c58dee74a341b8e32642b62631af3df2651c4d688794819ad64a2a1a71a38d48484925869960094900af1f1833b4ef35c0ba827fb0e1d2404b8a20b4cb2c8e05a3fa5d60c37567e03d7aafea9ffa1f6b99131ece82fcc891645ce96b782cac62ce4e259165505b9f32763e00ce88995670ea06e97a8f78a841e22500595a800a089bd9c7b90124dd7b1cd1c1f3116c1e92de21e5a68c86ee9032cbd564d56626c86030f3e103b9ff0888a82f7d555bc459840d450b93e4654a4fc2ebe1bb568afe5ea31b9bab5fad629c2afe19b4863a091760daf95687f7015026730f7f0bb26dab28c7c7023589e02bf4c824e7e8e00f7b6b913f655b649874564ed039a430197108a35e34814910c78ba38214dbfc5c041ae26293fa8de2a6365b22fd2c089fc8b15a4fe24b7c2f1f2eb2ab8329722ca0e9277acb8d9131ce3424720c5ee251f3de1a500151ff57253a15caaeaf3a98a8c98c7f04b44b11af668a15647dd3053b844db79987d49410958184f428ef3aeef2611c3c0d6ef889f660534cad0241f9afc90d3610d4a60d3391d1b37c87b30439432545f98d39e42a6de2239e52c7aaf2aadba9150deb5abc0cf50ed585cbd36c8ebaedacb4e08fcf92ea2143c1b0fa76666ad5a328a65f352cfd922ead309e141d62b8d686325aa7a80d23c9f2abdad62e16cb5f8dd74d88a4a5486ed83365ec16e65d8053be713913052e6ad9e358700ba01f7f89c8688ea6320227bc9a28005d229567bd4c6d1b1db9528fc3d8430dcdc069c369d6987a21a698c77d408f0017f5f30236f4e98c990ee03b364955e0835eff37a804f042d519176c22bb0301ab215c864055efa736a5bba375c8871c6ccd37e8db8ec8d698395256e3f052a30ce139345d1fbe2b0624123d70385f748bc225860e1e17a12a1543816ebdc4795fabdf775b5fc6c2ffbd60b91f811065fdb98c253707e9cfc967018f3766e67875a7a33b796ad5c63538a271a3d3f164d2df168cde2b1e909e1b8378b3acb7e4f0f6e37de40bcb5f8e867d9c36480a66ce1f879552a3031c9bba7a425cd1ccc07cba9cb9efc0a223ed790c6e37386358ce19a05d88db66a0b66961f2c35df09d7b9f8584cad88a546f62888c261a3d439b088143c95a766c35d23f8d99db381e07244861c4b9fc0c89a0b24a35286856c7192a7ce361e9b2b081f7c14bb2b4e720e9b964cf1d5a3f130fbe488694c4a660e0a2a69708e093294b80b7007ae2697f00c8c4ca81c424f996665af6aba2adf3ef2db5637c4e71d6894d8469102287ef574fb7b7dc523c14377425d2629bdfc961fddece809adc8dad6c9b52c84b9de4016dd737e76e73e42de5d59472eb33300e2e77cf89ff564b2a6191ac91c653810fec848468217fe3eac886baad5b80f12606b824f23e5d31420305503b824d8b131914cf36cd71ffbe58cd0a06c3769b26cfaaa54a7caf18fb4e913a0ba5f113bbc5543d17abf98bd8ad22a3bdd357085143ad2b290db651019136bdc52f5aa554df087524021f7a599c323873b26634d283d5381242a1b1d20f8b7d9a157e3d249a7e3b559afdb8dfebd0a5a322c0883f68432d38ab017116377ae2ae9422c9f54860f20523fd4c7bda448f4387b029e9c3319b63fce6cb915ee39a85abb9a2e6f163aa4c08e780b7c584cdbef1a5e6ee8ef8bba81f28552ba397e1d663460026e83e34bd27d1814851e163d9e4b86a1be9486500bd06ad3684c9c6e716f71469438b968eb4067a5d67d2ca0b055115a795faa39b0a4c95266c37447e26bb2cd19e6118ebb43e1a92fc228760a180061738501cb90596d9004e8f33f07f381e3e6148147a10b2e8bb6df2652b7078d02947a47f5ca749140f5061ce5aa2c44eebce27b8f7899c3dcf9ec87fc72bfd792de932ab79419dd9f49bf80304332f21d08c7295db352f1abe4047c3e0f2e398dd82225aa1f5506719d2ae2e96419e600dc4321bb78c1b64faa35d951ff1302a4b3911bb697159cf8c08741fc8628ed4714a88eb986f86867edb930c03dc73d3cd63d5c494ffb9687778113682a6118f9f535e1616e833371373292ba67dc327a3cc7f461451511c02ff515b464264b833e0b4ca2a24b69c14917b74689509e6411fa608e4008a8fc8e2d0e3ec92f4a8655e4dd7f5d71e83094c3f99df5df01c29b06ce2b2c741ec872e4fead3fd858174ef6f388a2ce9c4bed6e2021e23af474cb630d114d05cdc494d19832b7ef187bdaecb0da1db8b33dc950a0e2adb94eb54a4f31af754badf40d4ee040214b7109242b96878eb405c32c1a5ffc77bcf55f07a31bd128b4e2b69507b5269d2059e5d32bf3a059a8129143b756c01ee49efa3baef5c286edd1cf6316023c47a97840a53af36bd88ebb26cbe40e7d22e96615847839a2d3921589609592e21821a976e4c9e2a5f91b79954471db458432e51f7e38096c11759496e8e56d8c0c846b96f04bf846a129eccf7468e95e3f76c4d7c647b17c710ef47faf72c01202238efd8a4caf311cc8041554cb08fd49178e3375e19f5f71d2d4a26a12d15fd265e160567e42a0a84488a3d689229cf8b68a16bbd5570f590da2049879cca181638198ad84dbf861a4bba441c1725897d94991db8516717ed70b19f14d98935e5076589b6bcdece366e4ddb635c4fa5821bce48e35e726e0fc441aac2f5967e00990eb6388faccdc47309995bb5a7c2e2a32fe602b21be24eae9079750ad00fc53c34beca73e6e5c5abacbbbeb0274ec1f4c56e3cff29785a62df4d64c2451b014f66edcbdc5ed05d54df99ddcd3a21041af81a91a64020b0f8d06b0375b4f6f6a33b152afe3823dc7c54eccc2476c9f0f392f281bf29f5c3e22ad56b6656f772ccde98055013874d976e238e0430de93f50553ae695ef2cb35f7ba66823235e6211837957430dd2a5540bd50ccd492c14d02e384adf97b5ba04b898fc4d86b34449b811f877f94ac2deeb1c4fc045f21fd7a3931e132bf10aa139c14ff03b87e26faf76a8f473e36717afedeaeb9e725023016f5996ea61022f67b2b4e2f4d2b048fbeb81be89f58d382188dc413b92e48e5c4e70aa37c2aa1bd56b2dfe126b46960ddb10f54f76d828b26848434aba3b191d8b1e56b3ba0a4ec81aac3b23c06d2860727a57714b8b795a1f3638ac0ea5740e11f88efea1e88be301430370c27a3782ad9cbabdaa2d90d0ce16f77a23fe546f6048627a600f972854defe8f06174fde6a1b87cb2e1754ee9165338858ed324251b9f7e4da9a52e777cbc25b2f82b6452f1d9c8efa964893fd81bda75633718fcb82c36473773c4cf13298c9cd97abc06a309170b192797911825a8d0d882c000fd374e9084f427e6dec61d269711d61f0324f2fe405200604ca4d39531625d59116086646c80981b2cf3abdf453c0797fb20a3f3ef9a605f0d541ebab5cc6f4c1328107879781c0ab457dd2af148d3be12a79100000000000000ed5eba4d87182e192642671f21a0ff0eb91ab3093a489590b3a1aaed804fdef9683557d51b6a659a1486d8fa61579689e28b5af80e7971cb56b45d28211ae5bbf219af56897addf5aefa8932538316b17f3dde74a31169eb6cec52adb53136753eaae426e33ae5ca30d714c1c3b2ac5b6e3ad5f5c1ef027a70dba1893e0c44b6dd2acdf045f5f831fa79e87ad08cb58c11d0199f4c43faf04f13c48c6090f389f27d8f6c6c3dc6ccffdbed44fd03f76f1d1a9cb61ac65111bf9c28f217b6ea0ea4b01c9d6484886116be33380c66e27fdab9b64a9af3ce413db1baad3de8e800866c2c48208c45f49bff933a24ef23e6c052fe514e8fd492bdbda6682ae107b9b7ff276b81049f4467a168dc81fad87191e784b545f1a875585cb3e21d004eb9f5de1ce31f30e10436c4c3a069ab9e0d479439e793d3854e396c5a5a12ee1caa4310d340bdf584144780551b7fd4f9c7e2a68310333b8a31ec1b7c1558d7074b5d22ee704c55f6d4270c913f2f5ff4e9b1447d6b2d0be05ddee88ea962b716361c599216d6e077f1648e6460b9533c7bc305cd461b1fc0a40c9c52f586b1fc2d2e51b65f9550ca2297500c3711ae80dc7a54f28d520ef6437fe0503b2d135630f4abeec0db3665d05f6841566a93730fc19ddc80ef565e5150c023bc77e482bdf43ef1cf46521f048975247e7c5112749c5fe7e94fc3955d00b5272bcb3c15ccb698d4bf524cc6232342b1cd4e08a824e04e10fe8a84289243a7f4683cce9eac07c24ae20f56512fdac4dc4bfd4af3fa983b1b247b1a5085f7255f23ff76ffbcc8fd60a933a6fc96c7b3e57665c746f9d43559a7fecf9c15d210653bf4edad63259df40a286154b073543b9db658e5c066102b29b8e2e5aa76d1f9118f0d595d1e091998d593a5f4e3b6e3ef01f841f8c27652a08f47abcea5c2b7857a9e0f2f95725b56c0f8146f9e96cea5789d637b6a0dc55a71fe3c360ee9fdc2694723be875f7ad5c838d8261a93a214eed96ec56bcaa0afb0deb0d6ac01f18062ae4a513a8f8d2275e88858ca383af3492d71948e0edd3d1241436f184e01850f70db05f22ccb542715909438eef9242fc3ab32e7524eef85a35e85bf4b35c88439174cd5fdec758313e63f5076df00cf1f4d7966bd0de4d6dd988fe094711a34e54a7a67c5833bb0c10feb848b5f8413235dc00ec74eaf380839ba536d1b0f586c81fdf8fca0daab9e1403b73aece635cd5f3e4aaa5239fbd1d7ac0d2636599e0411db9f82f44b5999e61b6f397162bd2d1aa0f158f0ac6c5ae1df613e11f5de1da3840995b60f95135cf34efbdd375a7466f1d618828e924a29008a1aac267c80e8c09d597d12af68d36342a0292d215e31d50304caa8e0a895b70fa83d04cb04108a1efde0779028cf15651061aad49f2a0d5607d5a841368c95f51c2ec0a4455aa0e5446e728edc63dabf258513338f4c5659e4b91e621d580f75892a273785f4a0ddd5132a25eb73bded01a29f5cf748d8e9b17ddbcbe16437ff743357e551dc42b7578c5436f5e222040513ee6c465ae7da4eaed2ff451e10a1abb72ac028ef1458e387a1fcff2c5cfc043b6a180090614c09fa2b5fd43057ababa228b5d442b831b305620aedca94c6c6947700b9a2c6f0ab4b642fc2fd28c372a50a5f9f7263bf950182adf0cc5d9c4b65b9d4f3cc4613677338f1ce8c77903a0a3cd89b71b9dada9e58bd1a8e1e1ca7aefad5e03739dfc0911cb022b964ef05e7bbfc7f8309cf1f499d18cc4795bcf9c3", 0x106d}, {&(0x7f0000000200)="94", 0x1}, {&(0x7f0000000240)="4c00b271ea7133a391ffaa16bba77066a91edd40cf5d71d9bde9e39d5201245368f0a89246b476bd241677b9633db5df32282f03b336d22507d78b8eca22abf0e7fb9d54c6b8637f62414fd1c98236f4941349343bb2b83a7abb4fdf1c9c9f3b869d796ef2983efd0cfdd201709e70bf3bf675d71c96dc49e3cebf80b15e96a155a52a2bc3c2a75d07c0c5adab9edf71", 0x90}, {&(0x7f0000001340)="c4bde7ee5b574dd4b5d3ba81573b4372a3179d1800a64a606b7d85c408d6c21fbedf82044da648836777d3f3c3533a2f7039677d8456e66a5094959f957965fa70068a225e474b4c13a6a3d6e88fda57fe9acfe6ee6c5ad767a7d20d445a84eca831cdbfa32f4d655f387e7d3e461381cd8a", 0x72}, {&(0x7f00000013c0)="024de0240e78633f28dce147e305a519ee0c666f9af657317595a3689f537095377df8aaec023a2d8c234416ae560de33e210f745a3ee953f336df69ef9a6c9f85452236e1031e", 0x47}, {&(0x7f0000001440)="09c48a1f5668903ee1d1c614dbcfdaaf8283a69e6fe5551bada8cfc908fa1d65feb77fe8765ca0910768b78034831b2f4570b554f050afd5a4d7033ff1e1ca563045d8ea3f2746c85e1f2bbd4d48442e5512edea084c8c2c51d87f7b9b2aecf3521be11b691d1130685d4cf516edd8ec2730208956a378b39e8a3d1f142a4fe82f4c9efa0cc2dff6ccafbe06237cf8542420f619", 0x94}, {&(0x7f0000001500)="9da431ccc405f3409f4fe128c2066be30d38ad7bd1f8f9b81772ed4ad029b6ec083717dd134a5fa37d12f501e291c423450437b163af59214ae1e65ad171ec74d5e6b51e6cf69c5085364e1fca1499844bd5db318dfe3959e9204851186f0d73a06d186e869dbd844ae18b0c184f4019eb47b6c343936b7e7a05f335bec3e8673a549c78367a84eeb7f051e018782cce38b9ffaaf41d71ebc6f7456cf6a59b73184b6aa56d6066ac4a32f8", 0xab}], 0x8, 0x8000) r3 = socket(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000340)={0x2, [0x0, 0x0]}, &(0x7f0000000380)=0xc) openat$dsp1(0xffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x2, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001680)=ANY=[@ANYBLOB="0b6d751fb7b2fc2121b19ecf9600e4f16900110000000002000042ca053f0000c8df2028c82c0b756ff7ad980a1572bb0622bdc0eacec89b98bc", @ANYRES32=0x0, @ANYBLOB="04f00680ace0472f450f818d499ab2a6975d52ace3e50f6b84230102f9e9422b448b20bc699897170d9a53776f2280ebc05d262e47252128b237a96e85584c33"], 0x1c}], 0x1}, 0x0) connect$unix(r3, &(0x7f0000001600)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 04:05:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:05:55 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) getpeername(r0, &(0x7f0000000040)=@sco={0x1f, @none}, &(0x7f00000000c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x2, r1, 0x40, r0}, 0x10) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000180)=""/103, &(0x7f0000000200)=0x67) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000240)={0xffff}, 0x4) fsetxattr(r0, &(0x7f0000000280)=@known='system.advise\x00', &(0x7f00000002c0)='*\x00', 0x2, 0x2) r2 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x9, 0x20a00) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x44, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x801}, 0x40000) r4 = openat$vimc1(0xffffff9c, &(0x7f00000004c0)='/dev/video1\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f00000005c0)={0x9f0000, 0x3c2b, 0x5, r5, 0x0, &(0x7f0000000580)={0x98090b, 0x0, [], @string=&(0x7f0000000540)=0x4}}) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000600)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000640)=""/1, 0x1}, {&(0x7f0000000680)=""/71, 0x47}, {&(0x7f0000000700)=""/195, 0xc3}, {&(0x7f0000000800)=""/53, 0x35}, {&(0x7f0000000840)=""/79, 0x4f}, {&(0x7f00000008c0)=""/101, 0x65}, {&(0x7f0000000940)=""/29, 0x1d}], 0x7, &(0x7f0000000dc0)=[@zcopy_cookie={0x10, 0x114, 0xc, 0x4}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f00000009c0)=""/220, 0xdc}, &(0x7f0000000ac0), 0x9}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000b00)=""/228, 0xe4}, &(0x7f0000000c00), 0x40}}, @fadd={0x58, 0x114, 0x6, {{0x9, 0x3}, &(0x7f0000000c40)=0x39, &(0x7f0000000c80)=0x9c, 0x3, 0x70e5, 0x100, 0x2, 0x22, 0x6}}, @mask_fadd={0x58, 0x114, 0x8, {{0x81, 0x3}, &(0x7f0000000cc0)=0x4, &(0x7f0000000d00)=0x7, 0x6, 0x1, 0x1000, 0x9, 0x82, 0x9}}, @mask_fadd={0x58, 0x114, 0x8, {{0x6, 0x3ff}, &(0x7f0000000d40)=0xa40e, &(0x7f0000000d80)=0x3, 0x3, 0x9, 0x7, 0x71cb, 0x4, 0xff}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x39}, @rdma_dest={0x18, 0x114, 0x2, {0xffffff90, 0x1}}], 0x198, 0x20004059}, 0xc800) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getpeername$inet(r6, &(0x7f0000000fc0), &(0x7f0000001000)=0x10) syz_extract_tcp_res(&(0x7f0000001040), 0x9, 0x2) fcntl$setsig(0xffffffffffffffff, 0xa, 0x17) r7 = openat$dlm_control(0xffffff9c, &(0x7f0000001080)='/dev/dlm-control\x00', 0x882, 0x0) ioctl$SNAPSHOT_S2RAM(r7, 0x330b) 04:05:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:05:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1cf3ff0f3800000200000000fcdbdf2508000000", @ANYRES32=r2, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) 04:05:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:05:56 executing program 2: socket(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x40, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x28, 0x6, 0x0, 0x1, [@typed={0x8, 0x28, 0x0, 0x0, @u32=0x7537}, @typed={0x14, 0x5f, 0x0, 0x0, @ipv6=@local}, @typed={0x8, 0x51, 0x0, 0x0, @pid=r1}]}]}, 0x40}], 0x1}, 0x0) 04:05:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/31) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:05:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:05:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8000, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:05:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) [ 326.817766][ T9869] IPVS: ftp: loaded support on port[0] = 21 04:05:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x24, 0x2f, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x2c, 0x0, 0x0, @pid}, @typed={0xc, 0x93, 0x0, 0x0, @u64=0xfffffffffffffdfe}]}, 0x24}], 0x1}, 0x0) 04:05:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 327.140257][ T9900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9900 comm=syz-executor.2 04:05:57 executing program 2: r0 = socket(0x1e, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000000000000000000000000000000000000bc2aeb0b126e38b98e7eedc985f5bcffdbcc1bde0f7a4d1839435d94304059557e36b36e29f2562c2580592b6c129904c72f00", @ANYRES32=0x0, @ANYBLOB="ec7c9a97694cfa7edd1cb059c716b6d33fa82771c5c70ee370d8f4b998e2606ad5dcf35e89ece31f07000000000000001710c64f6fea5eb1dd38"], 0x1c}], 0x1}, 0x0) [ 328.124483][ T9869] chnl_net:caif_netlink_parms(): no params data found [ 328.356769][ T9869] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.364235][ T9869] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.373905][ T9869] device bridge_slave_0 entered promiscuous mode [ 328.421188][ T9869] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.428809][ T9869] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.438450][ T9869] device bridge_slave_1 entered promiscuous mode [ 328.537114][ T9869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.553875][ T9869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.621727][ T9869] team0: Port device team_slave_0 added [ 328.636116][ T9869] team0: Port device team_slave_1 added [ 328.693275][ T9869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.700874][ T9869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.727295][ T9869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.799567][ T9869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.806818][ T9869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.833172][ T9869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.932519][ T9869] device hsr_slave_0 entered promiscuous mode [ 328.987140][ T9869] device hsr_slave_1 entered promiscuous mode [ 329.084892][ T9869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.092767][ T9869] Cannot create hsr debugfs directory [ 329.450315][ T9869] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 329.509859][ T9869] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 329.571699][ T9869] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 329.633051][ T9869] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 329.885506][ T9869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.928085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.938014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.970869][ T9869] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.001103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.011383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.020809][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.028152][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.104271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.114151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.124193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.133707][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.140912][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.149991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.160927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.171764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.182183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.192714][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.203234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.213628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.223388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.244083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.254290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.263993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.299051][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.344998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.352898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.376624][ T9869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.433250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.443500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.495194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.505044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.529761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.539420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.551819][ T9869] device veth0_vlan entered promiscuous mode [ 330.578370][ T9869] device veth1_vlan entered promiscuous mode [ 330.641890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.651868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 330.661408][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.671447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.697160][ T9869] device veth0_macvtap entered promiscuous mode [ 330.722139][ T9869] device veth1_macvtap entered promiscuous mode [ 330.773904][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.785178][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.795276][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.805909][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.815968][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.826595][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.840478][ T9869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.849610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.859224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.868631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.878818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.914274][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.925195][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.936679][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.947293][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.957317][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.968399][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.982268][ T9869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.993401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.003523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:06:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='gretap0\x00'}) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:06:02 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[], 0x2e0}, 0x1, 0x0, 0x0, 0x4004}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 04:06:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) [ 332.029314][T10129] fuse: Bad value for 'fd' [ 332.097353][T10130] EXT4-fs (loop3): invalid first ino: 0 04:06:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x3]}, 0x6) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000040)={0x20, 0x100, 0x1, 'queue0\x00', 0xffffffff}) 04:06:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000000000000859f3f57bf7334000000"], 0xffffffffffffffff, 0x1b, 0x0, 0x2}, 0x20) openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400a00, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x18}, 0xc) [ 332.484057][T10140] fuse: Bad value for 'fd' 04:06:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:03 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000300)='\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$kcm(0x11, 0x0, 0x300) r3 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup, r3, 0x9}, 0x10) recvmsg$kcm(r2, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000050000000f000000"], 0x34) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={0x2}) socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0xbb8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000580)}, 0x40) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) [ 332.899264][T10149] fuse: Bad value for 'fd' 04:06:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/17, 0x130000, 0x1800}, 0x1c) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:06:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) [ 333.036001][ C1] hrtimer: interrupt took 44385 ns [ 333.045648][T10152] [ 333.048248][T10152] ********************************************************** [ 333.057562][T10152] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 333.065511][T10152] ** ** [ 333.073212][T10152] ** trace_printk() being used. Allocating extra memory. ** [ 333.080985][T10152] ** ** [ 333.088920][T10152] ** This means that this is a DEBUG kernel and it is ** [ 333.096691][T10152] ** unsafe for production use. ** [ 333.104746][T10152] ** ** [ 333.112294][T10152] ** If you see this message and you are not debugging ** [ 333.120357][T10152] ** the kernel, report this immediately to your vendor! ** [ 333.128145][T10152] ** ** 04:06:03 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 333.135847][T10152] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 333.143526][T10152] ********************************************************** 04:06:04 executing program 2: socket$isdn_base(0x22, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0x9, 0x4) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="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"/325, @ANYRES32=0x0, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) 04:06:04 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000006a0000000008000000", @ANYRES32=0x0, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) 04:06:04 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:04 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000300)='\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0x19d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$kcm(0x11, 0x0, 0x300) r3 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup, r3, 0x9}, 0x10) recvmsg$kcm(r2, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000050000000f000000"], 0x34) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000180)={0x2}) socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0xbb8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000580)}, 0x40) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) 04:06:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x3c, 0x6a, 0x11, 0xfffffffe, 0x0, "", [@nested={0x4, 0x74}, @generic="678e978adc1b156fb5a897cf33737162916c4589cd63a6db7a6dcdf02e31ee2a8f6921108c"]}, 0x3c}], 0x1}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9e454c46008006ffff0000000000000002000600cabd16ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'veth0_to_team\x00', 0xffff}) 04:06:04 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) [ 334.653605][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 334.714856][T10184] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:05 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:05 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:06:05 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:06 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xb) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) [ 335.971508][T10216] fuse: Bad value for 'fd' 04:06:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 336.314571][T10227] fuse: Bad value for 'fd' 04:06:07 executing program 2: r0 = socket(0x2a, 0x3, 0x400) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008a06ffff0000000080000000000600ca3fa6ca0000000049000000000000f7fffffeff01800000000000000f000000"], 0x34) r2 = accept4$nfc_llcp(r1, &(0x7f0000000000), &(0x7f0000000080)=0x58, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000380)) r4 = openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40042406, &(0x7f0000000200)='bridge_slave_1\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x6) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c0102"], 0x170}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ptrace$peek(0x2, r3, &(0x7f0000000140)) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000001800f000000"], 0x34) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r8, 0x0, 0x1, 0x1000, 0x8}) 04:06:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 336.779489][T10238] fuse: Bad value for 'fd' 04:06:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 336.991260][T10235] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.082847][T10240] netlink: 280 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {0x0}], 0x3) 04:06:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x28, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x67, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @nested={0x4, 0x29}]}, 0x28}], 0x1}, 0x0) 04:06:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 337.483070][T10259] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.518883][T10262] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:08 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x30) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000000)={0x2, [0x0, 0x0]}) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x70bd28, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 04:06:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x9c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x84, 0x6, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @fd=r1}, @typed={0xc, 0x32, 0x0, 0x0, @u64=0x101}, @typed={0x64, 0x27, 0x0, 0x0, @binary="1ce604d6e36fbb38af54452cbd55f91446b9ca850fc710ebeb096604164d7e7178e3be7856173ea9a7d61678f6905a164eb8349f827d7de1cd56a53d02e41f64e8a192490a91f159f3fd235884630078f1da697498c2c890669076786514ad45"}, @typed={0x8, 0x28, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x9c}], 0x1}, 0x0) 04:06:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {0x0}], 0x3) 04:06:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@ipv4={[], [], @multicast2}, 0x44, r4}) 04:06:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 339.990450][T10316] fuse: Bad value for 'fd' [ 340.039689][T10303] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 340.109142][T10303] 8021q: adding VLAN 0 to HW filter on device bond2 [ 340.135675][T10306] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 340.190863][T10306] bond3 (uninitialized): Released all slaves 04:06:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {0x0}], 0x3) [ 340.492533][T10356] fuse: Bad value for 'fd' 04:06:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r2 = geteuid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = gettid() r6 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0xffffffffffffffbd, &(0x7f0000000c80)=[{&(0x7f0000000000)={0x0, 0x39, 0x100, 0x70bd2a, 0x25dfdbff, "", [@nested={0x0, 0x15, 0x0, 0x1, [@generic="6417e91c8c496b5cba67e582fa94aef0bc8a15b9b336904e2fe22226e3d1a71e0ee1b814d0c5a78f5e8eb0d12382f257ce3662b7bfc11152a0", @typed={0x0, 0x5d, 0x0, 0x0, @fd}, @typed={0x0, 0x51, 0x0, 0x0, @u32=0xffff}, @generic="934250df3ea22f849565f4812da1c6c071698842fb23b5e1711b0618edf379a369013aa504fae2a46391b266429384ecadb7b1f8147d0813081090c1beee8a5e4d44c111c5606005eff1a22a8008c0d651ed869e31e1acb061445df72ecff1ac0550d0ce5b6d3b3ae87a7ceb2245191f8a02010ef47434228da5c3647af1d24ef93243f37c63a6275bff90521d18aabb04e89826df279a1a8fcc5f6f50da404baf8dbb0be17f94147d73929a4ebea27e8c1723b894f3872f157d2edf06fee7f5673d79728961c629c33454cf0ccf55b51960d49bd9f5dd5eb8354713db4ac29c59db4194e55f4b1183", @generic="e1c33647947c8dad"]}, @typed={0x0, 0x3c, 0x0, 0x0, @fd=r1}, @typed={0x0, 0x91, 0x0, 0x0, @str='#4/,-,+\'\x00'}, @generic, @typed={0x0, 0x7a, 0x0, 0x0, @uid=r2}, @typed={0x0, 0x39, 0x0, 0x0, @u32=0x1}]}}, {&(0x7f0000000200)={0x0, 0x2b, 0x100, 0x70bd25, 0x25dfdbff, "", [@typed={0x0, 0x4b, 0x0, 0x0, @binary="100e058529af4d8c2ea44fdd31287863f0ea8d6b3d4b6443711dcefefde05c74d77c8a7b6c9e80ada9039ad8caf64d652aa5461fe6ba397dd983b49a7877f3618237549fd3ba6d1ee46d9e10d739de8590e2c60ad97eb121b7d35cf42ea347d2d36b518b1a8d539f93792974d725e499372714d2f2ccc8bd264d6c54836ef78d2fcfbbdd"}, @typed={0x0, 0x10, 0x0, 0x0, @uid=r4}, @typed={0x0, 0x0, 0x0, 0x0, @pid=r5}, @nested={0x0, 0x64, 0x0, 0x1, [@generic="4e6585340fc36b2d635fc6ce96a36fd0df385c61a84d12890c073b047147720dbfe8e25c0be13794562d9f3c4decac3e10df70b4b34df07f24ecd87ec197379299bbc4183a6cdb70d60dc5f1ab373b34802db299e657edb77d1c2070e803834101f6417c4d034cab20c629afb3766ddf0911b18e1b3bb331fa13ef04f09944aa76e733774c5b4c5229db1c3c9ce8d710297131bacf7c848fe2e513711d02b4ee4cc0e2648c1907a43a2185d204a05e67bb4a1a769846f00ff0097a306eaca04f7de7b7aa3d2c61ad8adf3aeb7ffd15f6fe9faa4db0d1f6d9607a3f", @typed={0x0, 0x5d, 0x0, 0x0, @u64=0x2}, @generic="9b3a32d6e12b7998a67872185a9430ed1d59de7dd2e31d01f1a12ae0d334e9124a9cec4209001873158ecc8dd72c77ed7b46b18ae7e4466323c8545c74949fd1ba1a38063b8391a0bf3a7bf746d6e5dcf9ecb46d7ffdb02d3a92d94c8aed3b8d077948f8b2d753a1a711d76166535ea99c5c28c71cb2b462ea19207065b7467fb64cca90c844a532093bdb0f6f3c2fb6890013b9ec3470dbe1cf8d447bb2ea576e", @typed={0x0, 0x7, 0x0, 0x0, @str='R\x00'}, @typed={0x0, 0x79, 0x0, 0x0, @pid=r7}, @generic="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", @generic="ca54ed7dd6913126f7d7aba487f6e9cf7c8e5008eb86b05ac99ee9e400c55e2c666d18de473aa3fae3c7c69b74e91b882f78a193f0a6dd19e6a7cfcbe163ea5eb514505ff87c38", @typed={0x0, 0x12}, @generic="82924e1274fc0a348fd701e0b28b5e12456002e7ead7f67149a42d852a59b6d085f8a471a33c89a1ee2da412a4bf20ca3abfd52765002f8e15b54d8ebf5a9f6cd900bc786781dc930ab3bdca87abe9bdb297dd9b54df3e2b817ed38811949107e48d1cedd528ef4f49abebc37f80002111bef8f73a365c7ab1b2c6314f98df09081cc4d8e731377e2d3d16cf07992f86d56e7b54ce8483dc4ef1eeca500321e874625015deb641f09b1601f845eb7e4e1dd909d6a1be0ba08a883dda81c2dd94b0284991d8571c1104c7afc8e76bb15f3e81f7e8ef190ced913534f15d55bee5e7a0728cf2995561e78f587a950b"]}]}}, {&(0x7f0000000680)={0x0, 0x2e, 0x800, 0x70bd2b, 0x25dfdbff, "", [@nested={0x0, 0x32, 0x0, 0x1, [@typed={0x0, 0x67, 0x0, 0x0, @ipv4=@private=0xa010102}, @generic="7713e04a899617f8b546e3028e34c6f2c955a45a348f12c8067db03eb4215cf78ec22c5be01a7e33ce69f1847f9be059273d4b03c69dcca8afe06a5f86a8c47b95a799f5e68955bc48743abc93d1605a31c50dc9145237df2bf2b2f5f4aa0a6499f600b79f9c479a659ffbef06dc5cab30b64e60a2543c4b0e214424605d0e93b72e9a550db80f5542452a188eb9f5c690f6ba70aca3b9c2aafb3b998cfa78c792058b490b07e8ba1dffb642cfc8a30dfb6180291c0f557da99f819548be26734b", @typed={0x0, 0x72, 0x0, 0x0, @binary="edb18e37bd25226f482a39420ada9cc8ac8a4ffc0c9cf57912cb7ee816acbb53eae37b6b98ae2f1c2da964"}, @generic="1a8798bed187ea0a7bc3a5464c0911134bfc661aacd6c9f59ae98e9331af8496ec8c0ed0b8494274fb11c25756bc04192d37b4aa0a02be37906ff17f1481f45096c4fbe240121542751041f92ed93920300ba169ed38e42397d5b6f9ceec345a87cd90368296c63d572a07846eea4d5162ceabc6dd0077dd4baa500465ec4ae5adb8733a4684968c8b24d210d320b5d62b45ea2a818c568aa55764fb18c2c52b39a077edbdcb2c17eb5d557ff4f9941aa295163c9f7937c3c73945fe892498e6c8a5361f61cae604066a004348faa2a37ebd2177892961b20275fe2ea08d4aaa3cce674094c7e07be8b4c17fe45b", @typed={0x0, 0x5, 0x0, 0x0, @uid=r4}, @typed={0x0, 0x6b, 0x0, 0x0, @uid=r2}]}, @nested={0x0, 0x2e, 0x0, 0x1, [@generic="6113910465078e300b023f34cd3cc4b8718b0d23e1a2b79b840087b760ca93444cde34289f3bd5e0756b7afa9ed2ec45f7157e32249a556aa5e7cd197ccd836db9aece6c40b2eec38f4dbf5a8b26f1fbcc6af30e021f290173bec63989095b58f7c9de1e6e5770ca808d129b7792885d2a57cd81f03d7f3b7ff0c17fd21b823d14fa13ac", @generic="58fd99faa8b3cb944169233d8072a6ee89c5adf9af339f30d7600fd3aa9e85139fc2255067d5b02b895843b60f648d1f03008c50d8a6237f6f6b12cb4174cba5d8633195f8374f378d1fa2776b7b20f5eca0b9020a4c29be579d0c89639695d6f6cded30f8c401c8653770b94431fa5ad081fa7573b6bbd5fa27980a9b5dec"]}, @generic="6330e83ebda31d6ba02eb3197f080fdb29474f8f3659a1b9de348c9b16ef9836e67cf73da9aa679c5aa32aef680d294b8189dc67099d", @generic="35aea1670b0279f045c31d564842ff1bc449db4f9d1d77a4cd9bec0c8fc149ca063857382769d03c4740ebc8e949f29f63a7078f7c7052ad8dd5fd6d", @generic="5b2a5daf47205aaeb8b63e1a12caf3e299a4ad06268ecf7d3f7908ec6c71a7ab6bbff750577074d7b0ab7c7c82b0143896e96ac058365f97ec6c3cb6ad2b53892f1a634b49eab7d265fcae24c7cf0de4033af6df78da1e52c3646723eb74226c640f3a9881b7f6a18383ed8690e20b13872f7b9e9b040d91c3ab05cfd038b4013fd39dd98da272fe9c186ed77026c6ab28a7960b9526abc1fd44acd1f27f2201c7ffd4f554f74ead5175dc735e7cf17f4d0439d6bd135219d42fa51278433be162e266fef19019740ea1c948c95d9b1cac5166e110774cc31904ca2430e84ca706aaf454de8ed1ebb468850d7719b2a3eb82a1bc57bfdec99bd08c", @nested={0x0, 0x44, 0x0, 0x1, [@typed={0x0, 0x7b, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x0, 0x54, 0x0, 0x0, @fd=r8}, @generic="52e761f9a2d96816d848bfedcfc994457c13831ed915e694b75e935e24f51a9960f006a5749a40067492dc90c223889bae0a8668210e53441e8fd12cc963c2b04fd9909887a85c50846012814eaf28595337a937299b213ba1a9b675fde0c8fd3dafb32a3cc3064ef4887316a017ad5375ecd7815a5cc6c6aa6aba9fb22dcea731dddece6d1e0e261c62afe8f50d10b1e4fd5a560fc06ba0126662e00b8949ff868f547cb72eeeaf4e80e6883e664a3e3492589ed0c74abb2187b04b20dd0d0a5d4a5db0e50b0ca5a109626b3dae4d1074b5dd6cd84f12782974dd80ead5a0916c0cb0e3e26cebcddd82b322d11783987dc4cf66efe52d4092"]}, @generic="1dc0ab9341b47b471ceea764b0673572bf025d0c88957e7554a76c4a7a0b49f99c87aeea67728a9e511d"]}}]}, 0x0) 04:06:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="b22b0680"], 0x1c}], 0x1}, 0x0) [ 340.930627][T10374] fuse: Bad value for 'fd' 04:06:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 341.139047][T10377] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)}], 0x3) 04:06:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) accept4$netrom(r2, &(0x7f0000000040)={{0x3, @bcast}, [@netrom, @netrom, @netrom, @rose, @remote, @bcast, @null, @rose]}, &(0x7f0000000180)=0x48, 0x800) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f00000001c0)={0x0, 0x10000, 0x2, r2, 0x0, &(0x7f00000000c0)={0x990971, 0x4, [], @ptr=0x1}}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000140)=0xc) setuid(r5) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x1014, 0x6a, 0x11, 0x70bd2d, 0x0, "", [@generic="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", @nested={0x4, 0x6}]}, 0x1014}], 0x1, 0x0, 0x0, 0x40001}, 0xc) [ 341.372868][T10381] fuse: Invalid rootmode 04:06:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 341.516908][T10383] netlink: 4092 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x181001, 0x0) getsockname$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) [ 341.790975][T10400] fuse: Invalid rootmode 04:06:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 342.147118][T10409] fuse: Invalid rootmode 04:06:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:12 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x434000, 0x80) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x50, r0, 0x8772b000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x70bd26, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1404, 0x400, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) 04:06:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)}], 0x3) 04:06:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, &(0x7f0000000080)=0x97d4) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003d80)=[{{&(0x7f0000000140)=@caif, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1}, 0x5}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000240)=""/77, 0x4d}, {&(0x7f0000000340)=""/132, 0x84}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000000400)=""/243, 0xf3}, {&(0x7f0000000500)=""/81, 0x51}, {&(0x7f0000000580)=""/73, 0x49}, {&(0x7f00000002c0)}, {&(0x7f0000000600)=""/130, 0x82}], 0x9, &(0x7f0000002a80)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000000740)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000980)=[{&(0x7f00000007c0)=""/15, 0xf}, {&(0x7f0000000800)=""/37, 0x25}, {&(0x7f0000000840)=""/122, 0x7a}, {&(0x7f00000008c0)=""/133, 0x85}], 0x4, &(0x7f00000009c0)=""/94, 0x5e}, 0x9}, {{0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000003a80)=""/57, 0x39}, {&(0x7f0000003ac0)=""/12, 0xc}, {&(0x7f0000004840)=""/4096, 0x1000}, {&(0x7f0000003b00)=""/108, 0x6c}, {&(0x7f0000003b80)=""/159, 0x9f}, {&(0x7f0000003c40)=""/90, 0x5a}, {&(0x7f0000003cc0)=""/60, 0x3c}], 0x7, &(0x7f0000003d40)=""/38, 0x26}, 0x5}], 0x4, 0x40000100, &(0x7f0000003e00)) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000003f40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003f00)={&(0x7f0000003e40)={0x8c, r4, 0x300, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x60, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24000010}, 0x2000) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000000)=0x45e70) 04:06:13 executing program 4: umount2(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x7, @none, 0x8, 0x2}, 0xe) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x1, 'geneve0\x00', {}, 0x8}) r1 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x10002, 0x0) sendto$isdn(r1, &(0x7f0000000140)={0x6, 0x7f, "701f569810674536c59ba6b7acad3ae65c7c6b42ea603abbff1c6a7c468c5d452fdb01d962e5160f11650a68d6f54c3b93d81d8dc472ddddf66c7783768672ee1068d847c3d270bc0612f33932885102384b5e32bb6b24493e8a0ccc2d09dec9c88216fcc3"}, 0x6d, 0xc404, &(0x7f00000001c0)={0x22, 0x80, 0x80, 0x8f, 0xf7}, 0x6) r2 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x294a00, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000240)={0x0, 0x6}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb8, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x33}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb66}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x880}, 0x4008004) read(r1, &(0x7f0000000440)=""/178, 0xb2) r4 = open(&(0x7f0000000500)='./file0\x00', 0x80000, 0x8) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000540)={0x20, 0x0, 0x1f, 0x8001, 0xff}, 0xc) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) ioctl$TIOCMGET(r2, 0x5415, &(0x7f00000005c0)) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000600)={0x401, 0x52424752, 0x1, @stepwise={0xb3f1, 0x12c5, 0x55, 0xffff, 0x2, 0x9}}) r5 = openat$proc_capi20(0xffffff9c, &(0x7f0000000640)='/proc/capi/capi20\x00', 0x100, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r5, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008010}, 0x20000000) connect$bt_l2cap(r1, &(0x7f00000007c0)={0x1f, 0x5, @fixed={[], 0x10}, 0x9c67, 0x2}, 0xe) 04:06:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)}], 0x3) [ 343.146619][T10445] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 343.225924][T10448] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 04:06:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="00006a001100afbd700000000000080023000000dc8b0a776fb2a919fced7a0856e744ead0deb759ffdd4f2f455162c57a2452d473ebfa82936538bca1dfb29310205ac24c07163b4f1cacbd3ce65bb5e78ca965e4f357af743cd9fdc14c2601424de8b267f0dd2579ecfb42b1c7a89781d6c4ecc14e54d8e24fc0cb062cb3c27e80fd2f3043cf1d73eaa066938714ac90bde1da90fd6f1e78", @ANYRES32=0x0, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0x0, "68206d8a4d3ccadb274a067e9846a6103ce6f939663ff0f82153783a8a689559634aced34e8c424466c3e91d60dee5be7d59f3c2f293295fed8e4fcc9007d0a5", {0x1, 0xfffffffc}}) 04:06:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000), 0x2) [ 344.351600][T10484] IPVS: ftp: loaded support on port[0] = 21 04:06:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab", 0x7}], 0x3) 04:06:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 345.693862][T10484] chnl_net:caif_netlink_parms(): no params data found [ 346.015656][T10484] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.024002][T10484] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.084159][T10484] device bridge_slave_0 entered promiscuous mode [ 346.136181][T10484] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.143642][T10484] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.153815][T10484] device bridge_slave_1 entered promiscuous mode [ 346.246301][T10484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.266252][T10484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.345129][T10484] team0: Port device team_slave_0 added [ 346.367225][T10484] team0: Port device team_slave_1 added [ 346.439541][T10484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.446886][T10484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.473929][T10484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.540480][T10484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.547835][T10484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.574529][T10484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.745238][T10484] device hsr_slave_0 entered promiscuous mode [ 346.785399][T10484] device hsr_slave_1 entered promiscuous mode [ 346.824997][T10484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 346.832831][T10484] Cannot create hsr debugfs directory [ 347.408377][T10484] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 347.559258][T10484] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 347.654056][T10484] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 347.770441][T10484] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 348.074457][T10484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.123778][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.132862][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.170187][T10484] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.201894][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.211967][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.221456][ T8988] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.228711][ T8988] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.272703][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.281892][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.292197][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.301669][ T8988] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.308944][ T8988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.320274][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.388019][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.398886][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.409396][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.420342][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.430757][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.441186][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.450854][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.469652][T10484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.483206][T10484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.542889][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.552881][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.563088][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.607326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.615538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.637418][T10484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.831255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.842043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.907861][T10484] device veth0_vlan entered promiscuous mode [ 348.919661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.930450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.960334][T10484] device veth1_vlan entered promiscuous mode [ 348.969961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.979274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.988403][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.069385][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.078899][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.089072][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.119604][T10484] device veth0_macvtap entered promiscuous mode [ 349.148692][T10484] device veth1_macvtap entered promiscuous mode [ 349.194460][T10484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.205945][T10484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.216975][T10484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.227885][T10484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.237861][T10484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.248401][T10484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.258459][T10484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.269005][T10484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.283160][T10484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.291328][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.300813][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.310266][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.320289][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.369734][T10484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.381636][T10484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.391672][T10484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.402341][T10484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.412231][T10484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.422934][T10484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.432944][T10484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.443790][T10484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.457488][T10484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.469337][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.479377][ T8986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:06:20 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000040)={0x33, @loopback, 0x4e24, 0x0, 'lblc\x00', 0x0, 0x9, 0x1a}, 0x2c) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0x4, 0x0, 0x1, 0x34, 0x10001, 0x1}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x4}]}}}]}, 0x3c}, 0x1, 0x4000}, 0x0) socket$inet6(0xa, 0x3, 0x6) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0xc, 0x6, 0x0, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8082}, 0x4004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000180)) close(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 04:06:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1, 0x0, 0x52}, 0x20040800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setresgid(0x0, r4, r6) r7 = getpid() sched_setscheduler(r7, 0x0, &(0x7f0000000380)) r8 = getuid() r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(0x0, r10, r12) sendmsg$netlink(r0, &(0x7f0000000600)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x100}, 0xc, &(0x7f0000000540)=[{&(0x7f00000024c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e9906f415b882937facf81af1b3454b6aad3beb3ea1ebcf5c00229c969eb1193efeb6d2cf7b7cc0634b40d8b414994c44e9245ea6a48ae02c331e82e5c798b162f15c04228ed2673b9212a2e0c0dec52ef94f2a43815cc70a9a03960a161b8789eeced019b322dcca2100bf17b3851b7f6949e4af8170441ffbf804f74ee3e2f1c5e7a0d909cc5ad6d70018226173487807f719e6286080e009455c8a6e746e341f548d61ab29a2360393ecb18dd3ad1e9a6d23f0591c293207b957ea8f297831e3b8ae764a56514d79a8b65951a821abf8b8e7f3a495a17df0c4204b2c4657a54f102728014003c00ff020000000000000000000000000001332391221b5311ab7c4ecfe88339e05ee72f87ef6aad4bb34789f429b2509bf6bac7c5048c486009a42270c3ccc05b60875070641f223a996ab3faff0b122f7d53d3e37681ba84c5403a4f1767726df4a0c386c625dc5197a5714e0dd9e5887181f2e9f417d1f1ef072a1b90d79b2ba58715efe357c1e0f939cb1fa8337dc4d0211f7954a720ec8639ac883cea6a9790720009365825dad7a440f45a4fb4da9266fd56a2ba9b27eefe81ab149aa23ef3971eb468781c01ef503f6f17f95cee653b23aa1a89bbc93a0694584d47bc6cbfbe4eed2433494432033b8aaae4369729bba62540e9cae9ebc855bab2b973693c403d49d13b4f68df02bf44e39f1a33582701988a686fc226f06035a26fd5a081fed956c64256e17f881cae91314cf4592a95a4fb1529651e7aeda5c506f94b42c6661f6a9e9d8bfc427d9daee548495c4eff02c623500786b31ef40bcb45760254ed000c3f1d5d4a8fa900797ee2c46d67b0b54b93f22e9a8508a967388cb5469f9eeb90a4da26e71051d9c4f50f732683d2422e0df1f09725dce88b50116ab33ea33965d6f1815a8b001b528c1f666de51d009167671370de08549be9e456924847f3b0f45fa721e5743c04f76b350aa269134e2fbcf34f7b0975943f1d32b8496482d2ce7c0553d99dbbaaabeedbac6732c4e50ae071ac8b2c0b4dccb13b2697df4b50f2f9c8ea0f7a605aaf1f823291a75502030363f983aeb8f86d2a11a76ac96d0185ba10dccb2018c838041d14e0ada7fc47935fb73af6c6677674e921327b4f72bf365afae8c9b8bdb1bc1a018a2bf81503d8154e1f49c38ecb4ebf80349da23c3de56bf3933eefd7991da7feac888dec45cec9895f60ae69b3d815fb69921de7584dd6a49f210051b9d3e8fff534c64ae9b3d1ac80d746a50cdc99c0ecf0a3370c65df23f4e034f828ffa5114199c1fd6e10f38972b2b1fcb8048b8e4e9f404d9ce160fa3e8f01b6478150720e40cbfad3c76d8a2ce74e2c1608007f00ffffffff04001e0000000073b84059954bf4192a9db4"], 0x13f8}, {&(0x7f0000000180)=ANY=[@ANYBLOB="ec0000002000000c2bbd7000ffdbdf25080046000900000014001b00ff020000000000000000000000000001bf007480d717c31df8ed3a7c1cb5cde64ae8a45fc92c9d1b0e6369df70d672746e4102690d75627c5abbac540893497d121192f83c6245f39baa996d421820f3539e92c0c28c67517f928295a2ced7486c302da0469f0e9742d8ab552549cd3504681c035cd042c276ecf2b7f7da6267474bf7ba28d4a8eab5d56e1541dd2eed46eb5b76591f92a5bfc8d6e1b1afb9915b23f5cbcc57d314001800fc010000000000000000000000000000140079000000000000000000000000000000000100"], 0xec}, {&(0x7f0000000340)={0x16c, 0x15, 0x300, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x79, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="75f387551be8feb1a1d419b7508213ca7c7d6baf8c6005b7", @nested={0x139, 0x1c, 0x0, 0x1, [@typed={0x8, 0x4, 0x0, 0x0, @fd}, @typed={0x8, 0x29, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @typed={0xc, 0x6f, 0x0, 0x0, @u64=0x8}, @generic="59577c4918cb3670332b230bb0fd4f851bf915c6858890bffe86ef01a0f6b3fd7404d0bcc4", @generic="12ff6c5a59e9b45d9ced7e503aeef04edf7f8b72f6c69ab8477478d90d41c7a8", @generic="65fa911d307a55401f960c7234f9de8cf1444e2c8861848774ce79c0217004d4d3424a1b52b49ff5917053a91502bee9945c5028e4e0a86af21284dfdaf79b0fa803b4f3f59fd73ed89f6d6d985ff4660a3486cf23e1245a0e522465ae08e22a150732e9c198ea611c0f0cb597d6fd3c1a5d954cd7fe42a1a05f2e86f9241f9149ff1500cf9e7b639c570e0a0c25954bbb9e774d88e713bb883ee6f26d56c6bc0647ca9bcc205b0d641b9cae1252096bd8c57ed30ce20d456a95c5d501a307d54f122436a4c480a50632de49c6ff2dfcfc9d3fa7"]}]}, 0x16c}, {&(0x7f0000000640)=ANY=[@ANYBLOB="700000002a00000429bd7000fcdbdf251f3dfb503e6181f107fc2c93c8922ae86eba525c3d053e02ff582785ab1f1a73eed479595abda18c07ba0aa5116b161827a2347276180c9e77249b00feffffffffffff23b97db926d63a1c0b56fa77dd9d418f61ccdd1dc5ace4b08bad49e8000750d582392785036816e8c9e697cbda6e0940e189c0b68d7c86ea201ca93d63d48e9908f6b0b9b0c5718f31800216d1e3bc720b6dea94dd9e3f598de06ba1"], 0x70}, {&(0x7f0000000a80)={0x5b4, 0x1b, 0x20, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x2d, 0x0, 0x0, @fd}, @typed={0x8, 0x77, 0x0, 0x0, @u32=0x9}, @nested={0x16d, 0x55, 0x0, 0x1, [@generic="cb64b50e50976fa2671daad627fec9cfe50115e9403d5d4fadab83d41412d88f710c3dab8fd65d3f356248b5fb8f86094a33cb86344f0d685c9dacf36f106188b44c4fb94da69a683a91dfd35882b714df8787b862f4363eea772c56841011abf61edfed7e8049b63c518473209b71a4a203aed2ff485b5d983f052f0e76cd30966a47b533ded171f653d4c188d55889174ff0b9f6af2b7380c08f8290832f08b9a446cce53531d8aee2dd5f05cbcddff403", @generic="71be5628b7e5329e04d183586a6cfbfffb6096c7059ffff83ddb08abe9c0902dcd8c9e8ab7ff560257fc28d9708cae8b3eaef6f3024387226edf939248841c76ef1f2522723b693754612feb24c90c1cba1c5912e955c6e5c9dd97be80fc8b0b8db2cc38b3f4a918c89e28fd6cfa3a08d1875c65ae7b214f78af309d7c196241da92fbb683eb30c9b717c4f03da1214cf0565433f86acd4e7c747c25635fa2c3b97f60e70d9ec1e19dec4dd9b4882bbf37434863201cf0"]}, @nested={0x18b, 0x3c, 0x0, 0x1, [@typed={0x4, 0x20}, @generic="27ca01595c204190737cab9ee6b3ab81a2a411287b57a6c4f4c72723c8321ee852d708e29896d11ad03feecfad06a32672ace2ffeb7a9b3cc271966d4bcd4a7519b86f51963704a626625125fe25250f0f6049b0456ec64e4e41a71d2ceb43d6f597a25eadd978af210194dc50a2142bc6113b69c111cc42964edfe99b8c23e2d51e3a71f171facf1a5d88297189df49eb141a48", @generic="9ec8691c87f1f4e6f53003afb88850c6eb74b578bab2493e99f1b439d46d6364496ec7ea42fbb2817a8cdcf7a76dd368951fcfed8608531c322e6e84345b3f300dad352e961b95a7d371335ccda5365661752353a0b0855b7a2aff7cc988447c9a7cb448d3ac896212d0011139b154f2afd3bc4388fe53e2ae29cd5fcf7d889a3f5693751e07740447648fdc05897e0ce7e523ac4109568137b79a024b4b7385bfd9daa8ddf162682529bc97708c76e5711deafa07fe0b475d3adaeb86cc0602dd1dad10ec51f8e805103aaf56f6a06662e768eff30498eed51a1a07d730d3a1777391965898a64ea7cd39e3d569fa"]}, @nested={0x296, 0x60, 0x0, 0x1, [@typed={0xf1, 0x6e, 0x0, 0x0, @binary="ff959a723bfc8d5ed36b3f4929a799f079eca06f0744a9b2df560469292c4e47737136346e63a8ccfdc5ab0485965f1d3e76f31c4ec9095174ccd0320b59d84e4d6d16f1de13cc5bd20d10c75bcce57977f93bb198aa9a49a057e41b347cf0a03a96947b812df621ab634a7ff47756535da833a62ea8eeb998528d261b02f18b04c65d29ce7b48481778d2d4db37adc4939984612792873df47cfc75b0f1d097e0190f60e442dc7f441914eff1ac4feef23bd424f46933d7811b8615c3e335f2fa15ebac3e64814025315165e627c834c36217ccf3b20d09891c11a053dd51c36396dc4abd0a867177495cf50b"}, @generic="32076dba6dee4fe019989904244a9f4082da3957bc88af3ab0bdeacb032ee843a854ee2bab8ead1f9b736aa3aa862439991b3088463dfbb1020ba05fc47b87afcc19f00927a2ddb92237ae342f7326d8e7eedc9f389156a742e2468b3535cbfffbb69ebe3a2d21fdae8fc5e96c6b6bdf30e19b5953d1f11ed08fe9f4aa5283d42e6d3566ca8f0fc793eebb62", @typed={0x8, 0x54, 0x0, 0x0, @u32=0x7}, @generic="90583cff7ca456a8df82116543e0284158d35bee55e22ad25eead345704866758a8be3bea6078995af6ba5f4239a7c9de6f4f57b6c88d50d36e88026bdf04df799d50cc450bdaecb90bb7a9de73b38675e30828f12920729f985768992ccb9181402570dd1bdeace1bcfe609d94ba444b15cc3042af96435513782930c2356e69dbcb425de888eb117ce6afab85527d049b88f9e82a12e138283dc5a96ae1f120eb435375f76109d29769d37b75d22d6569a53d3df919c85b9b624f22d12b46401c089480c2651330dc01f338bcacf3d3af844fd91a66d6a275629b563590bdbe775", @typed={0xc, 0x30, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x78, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x6, 0x0, 0x0, @fd}, @typed={0x5, 0x3b, 0x0, 0x0, @str='\x00'}, @typed={0x4, 0x4c}]}]}, 0x5b4}], 0x5, &(0x7f0000000580)=[@cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0x0, r2, r4}}}, @cred={{0x18, 0x1, 0x2, {r7, r8, r12}}}], 0x48, 0x20000045}, 0x8000) 04:06:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab", 0x7}], 0x3) 04:06:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000000)=0xe4) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000006a00110000000000ff8800000800df00", @ANYRES32=r1, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) 04:06:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 351.647433][ T33] audit: type=1800 audit(1595131582.117:13): pid=10773 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15706 res=0 [ 351.667473][ T33] audit: type=1800 audit(1595131582.117:14): pid=10791 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15706 res=0 04:06:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab", 0x7}], 0x3) 04:06:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) 04:06:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000040)={0x33, @loopback, 0x4e24, 0x0, 'lblc\x00', 0x0, 0x9, 0x1a}, 0x2c) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0x4, 0x0, 0x1, 0x34, 0x10001, 0x1}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x4}]}}}]}, 0x3c}, 0x1, 0x4000}, 0x0) socket$inet6(0xa, 0x3, 0x6) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0xc, 0x6, 0x0, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x8082}, 0x4004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000180)) close(r4) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 04:06:22 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x3b, 0x400, 0xfffffffc, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=r1}, @nested={0x4, 0x6}]}, 0x1c}], 0x1, 0x0, 0x0, 0x24}, 0x0) [ 352.714348][T10825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59 sclass=netlink_route_socket pid=10825 comm=syz-executor.2 04:06:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x90100, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r2, 0x3312, 0x7) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r4, 0x704, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8044}, 0x4000000) 04:06:23 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a6", 0xb}], 0x3) 04:06:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0xd, &(0x7f0000000300)=[{&(0x7f0000000040)={0x200, 0x6a, 0x800, 0x70bd2c, 0x0, "", [@nested={0x1ea, 0x6, 0x0, 0x1, [@typed={0xd, 0x7}, @generic="8dc9b444dd73ea736c7451fdeaca4ff963af4a3022ebfdc688d7b4c617be3a4eda227231d21e5ace4af58dc47607649c7f02e987398d4ed731fdc503ea32958e2db7fac848d5a4ee90db96b0bf6d76ec025ab5b49389e0bf1e493ef1d56b68b5da", @typed={0x8, 0x74, 0x0, 0x0, @ipv4=@remote}, @generic="56b2ee7c5941dd3535f1382abd2397f508ea57752da2625b447a03bd5b253c1c228522a48695b5b4fdc151177b37f81d2598405dad16f0e83ea7fafc816a76e7bfad9685a695f7e3a0e1bcee77c91bc3a8b0d853e0b8f4de82d7df2f57a1a66ece8affc49fce1fe12296b6140742532f38d17f8fa2ed56b59bc17c581449032254f4068bcd910e36d2dad8383911da04d4a313b91a5a9e57548296281ea9", @generic="a00a3ea37251cc1a4805e5bc9881ce152fd748118655b819e18a6fc7d7743247fa46277f5788aa6a4baa46380e2db580ed2df4efc014849e52073402b8390919213ead42500a86cfee32bb6bda58ac74661941d46b70f92448a57692c45ae69ada08bf534f5d7936449959ad6c007a669c17d0e156f7475ad4db15ab56f7e17acf83c6d11f6dbfb5252bbc34e1bfdcc2951c7e9c05241390d8aa5c3578e7c0094f59f5d1bb0951031f8b0ff161ab043388f7814c4326ccff79269e83dbd42caa66517cb0bcded8e96738596e0e3b29"]}, @nested={0x4, 0x6}]}, 0x200}], 0x1, 0x0, 0x0, 0x1}, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) 04:06:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:24 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="efc398bf01f579bc1c0012800b000100690651694b6c00000c000280080014"], 0x3c}}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000080)=0x1f, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$RTC_PLL_GET(r4, 0x801c7011, &(0x7f0000000140)) splice(r0, 0x0, r3, 0x0, 0x101, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000054b0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000edff75786c616e007221998b4362033a78ee87c3e02b4bbc14218c276d6992ce15ced0a8707204d298eb55da5106ab7a2410f9b78b4b7bb16caa2752fac9105bba28b703c1b485edc7898f0536f0bd3ff6b085cbebf41ca2ec6a8e2a52a6233a44bc85440398c10d4e3bd1c8b6b4a3f2cee0147c8b729af13d333d05350116f2bd2193c5dba1875803dc427e02c2ce408dcc58f774ae31cb61cfa3f23dca52d6b92a67cc3b292a89ee"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 04:06:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000d76a801100000000000800fcff07000000", @ANYRES32=0x0, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) 04:06:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a6", 0xb}], 0x3) 04:06:24 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}], 0x1}, 0x0) getsockopt(r0, 0x6, 0x10001, &(0x7f00000004c0)=""/158, &(0x7f0000000580)=0x9e) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000440), &(0x7f0000000480)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) fgetxattr(r4, &(0x7f00000002c0)=@known='system.sockprotoname\x00', &(0x7f0000000340)=""/217, 0xd9) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, ["", "", "", "", "", "", ""]}, 0x14}}, 0x4000) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newroute={0xbc, 0x18, 0x800, 0x70bd26, 0x25dfdbfb, {0x2, 0x10, 0x14, 0x8, 0x420e6b101cf37034, 0x2, 0xfd, 0x0, 0x800}, [@RTA_ENCAP={0x3c, 0x16, 0x0, 0x1, @nested={0x36, 0x75, 0x0, 0x1, [@generic="f9d1d90fbd35cd1234080d0cdbdead1ea76fc4080f611109807c4f24505d2f2e29441fd8c54741e424997498cc9c750dfe9a"]}}, @RTA_ENCAP={0x4e, 0x16, 0x0, 0x1, @generic="b0087cc4425dcec980c79d2ec19f20c71e5556b5cd918a074755c40002b6220451c22a795bbe37a4e4c21ad1dd1602dc7f1f12182353ec24937eab2b5eaeb0a35391577ba61b0387e674"}, @RTA_OIF={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x9f, 0x81, 0x3, r6}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 04:06:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 355.123762][T10914] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) exit(0xb7) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) [ 355.354639][T10914] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a6", 0xb}], 0x3) 04:06:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xfffffe84, 0x7}]}, 0x1c}], 0x1}, 0x0) 04:06:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffe}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) [ 355.881363][T10948] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:26 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RVERSION(r3, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x82, 0x8, '9P2000.L'}, 0x15) bind$netrom(r2, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) fcntl$notify(r0, 0x402, 0x8000002f) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r5, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}]}, 0x60}}, 0x8000) 04:06:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xff}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000200)=""/21, &(0x7f0000000240)=0x15) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x511500) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80104132, &(0x7f0000000300)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0xc) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x11, &(0x7f00000003c0)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={r5, 0x6}, &(0x7f0000000080)=0x8) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14022000", @ANYRES16=0x0, @ANYBLOB="000829bd7000fddbdf251c000000"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x80) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:06:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(0x0, &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 357.028768][T10973] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.071653][T10973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.081519][T10973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:06:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4", 0xd}], 0x3) 04:06:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:27 executing program 2: socket(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', r3, 0x29, 0x1, 0x5, 0x200, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2, 0x8, 0x80, 0x7fff, 0x2}}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@gettfilter={0x2c, 0x2e, 0x4, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xe, 0xffe0}, {0x3, 0x4}, {0x8, 0xffe0}}, [{0x8, 0xb, 0xfb}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x20000400) readlinkat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=""/155, 0x9b) [ 357.485387][T10979] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 357.544464][T10979] 8021q: adding VLAN 0 to HW filter on device bond3 04:06:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(0x0, &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:28 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x8, {{0xa, 0x4e22, 0xffff, @ipv4={[], [], @multicast1}, 0x5}}}, 0x84) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:06:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(0x0, &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4", 0xd}], 0x3) 04:06:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:29 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x250c02, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000420000000e0001006e65744665767369ed0000000f0002006e657464657673696d300000180087006c325f64726f707300000000050083000000000018ea6a05cffd7f"], 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)={0x248, r2, 0x800, 0x70bd26, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x400}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x100}, {0x6, 0x16, 0x7}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xa07}, {0x6, 0x16, 0x8}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x55}, {0x6, 0x16, 0x3}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6, 0x16, 0x8fd8}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x40}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0xffffffff}}, {0x8, 0xb, 0x2a0}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4c8}, {0x6, 0x16, 0x2392}, {0x5, 0x12, 0x1}}]}, 0x248}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) r3 = socket(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000340)={0x6, 0x2e1d, 0x400, {0x5, 0x1}}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xf10d, 0x180100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x11, &(0x7f00000003c0)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r7, 0x2, 0x5}, &(0x7f0000000080)=0x8) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x25dfdbfb, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r8}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:06:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x9) 04:06:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000006a0011000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e979fcff"], 0x1c}], 0x1}, 0x0) openat$ion(0xffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80000, 0x0) 04:06:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 360.515260][T11102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.561630][T11102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4", 0xd}], 0x3) 04:06:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x9) 04:06:31 executing program 2: r0 = socket(0x5, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) getpeername$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) tee(r2, r0, 0x0, 0xf) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}], 0x1}, 0x0) 04:06:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x4ed8, 0x4) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="009125d0a322666f040000"], 0x1c}], 0x1}, 0x0) 04:06:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x9) [ 362.388622][T11150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 362.510861][T11171] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x2) 04:06:33 executing program 2: r0 = socket(0x22, 0x2, 0x206) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0400229a"], 0x1c}], 0x1}, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x5, 0x12000) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r2 = userfaultfd(0x80000) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f00000002c0)=0x200) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000240)={0x1, 0x3, 0x1000, 0x64, &(0x7f0000000140)="1f815886552a7a4b1aadd18fe9ccbaf1d5a8d89327d2b38f05c009adb35c0b93a6ddea548f99aae66b7ab1caf2819b98190f10824ab4972f619bef7418ca6ee12b27af2da6d4d81768b1ee4dbff5d8d6368286036c9a0b59df6fd0ffb354ef70abb38d5b", 0x68, 0x0, &(0x7f00000001c0)="e86cf5da0af7c147d599a6007231ca00491bc94953f3f43a5537ba5ec9e92935f3626a4190689db49454eee870a117c68903d0a1317d2249b50fc4c98806cfaa635662afd40586dffdfde6893ec6081a214e9141bbd45d56faae472955b2928f28a2e7232e44dabd"}) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) pread64(r1, &(0x7f0000000080)=""/99, 0x63, 0x2) memfd_create(&(0x7f0000000000)='#!)/]%^]}({\x00', 0x0) 04:06:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x10, 0x6a, 0x400, 0x70bd28}, 0x10}], 0x1}, 0x4000000) 04:06:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 04:06:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:34 executing program 2: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c80000006a011100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="53d7be5bc050354d7eaf03b99282e5a48cb2ff598cd6882979959b582a84822dd92e33dae6f4152596020000008da2dafb29a1cd2a0f3b924e132bc43873474a94bbc49c4ba0e3906afb58da7e1dcd9817dbd28766edef26afa91ce8cfa87879f0fc1f3cb559a45f003a68461b874de25447911c25de0e47a46679afb78a87f2bf4984b76fb75bdc1bc921067cbde420c5885f0cd0e5331275f5526915a8c4659765911e4d89524e7de4d88d75bf9f7c9e97cee264cedcc4"], 0xc8}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x11, &(0x7f00000003c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r4, 0xfffffff8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={r5, 0x91e, 0x0, 0x7a0eef6f, 0x80000000}, &(0x7f0000000200)=0x18) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'ip6tnl0\x00', {0x8}, 0x3}) 04:06:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 364.102747][T11217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=362 sclass=netlink_route_socket pid=11217 comm=syz-executor.2 04:06:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) [ 364.220575][T11218] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=362 sclass=netlink_route_socket pid=11218 comm=syz-executor.2 04:06:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x2) 04:06:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="04e79009e1c38e1835ad00b161a0b8165fc039d2bf6150d0f3c315c50e86c83e54f287be01cc21513a1347f55bebd31056927fb77c5d4025e171e0faea21e143cc68728e2dab39395d8cd8d7f244a9f2d0e9c51741dc06e595403eeacc4edae158f48e1ec637c7"], 0x1c}], 0x1, 0x0, 0x0, 0x10}, 0x0) 04:06:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 04:06:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 365.067797][T11238] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) [ 365.243934][T11252] IPVS: ftp: loaded support on port[0] = 21 04:06:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x2) 04:06:35 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/udplite\x00') sendmsg$IPSET_CMD_SAVE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x8, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r3 = socket(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 04:06:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 366.110578][T11252] chnl_net:caif_netlink_parms(): no params data found [ 366.553127][T11252] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.560370][T11252] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.570242][T11252] device bridge_slave_0 entered promiscuous mode [ 366.630064][T11252] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.637788][T11252] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.647562][T11252] device bridge_slave_1 entered promiscuous mode [ 366.718102][T11252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.734465][T11252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.780823][T11252] team0: Port device team_slave_0 added [ 366.792008][T11252] team0: Port device team_slave_1 added [ 366.839599][T11252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.846863][T11252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.873289][T11252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.897848][T11252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.906279][T11252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.932862][T11252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.030411][T11252] device hsr_slave_0 entered promiscuous mode [ 367.084718][T11252] device hsr_slave_1 entered promiscuous mode [ 367.158215][T11252] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 367.165998][T11252] Cannot create hsr debugfs directory [ 367.694977][T11252] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 367.759199][T11252] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 367.819604][T11252] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 367.879426][T11252] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 368.338346][T11252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.376571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.386127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.441590][T11252] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.492817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.503612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.512864][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.520320][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.529359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.539219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.548520][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.555815][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.629221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.638760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.650120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.715351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.726345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.736899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.747374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.790577][T11252] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 368.801500][T11252] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.831161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.841791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.851578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.862096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.871891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.917138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.005949][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.013843][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.069047][T11252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.166109][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 369.176289][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 369.219743][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 369.229949][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.242033][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.251496][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.277992][T11252] device veth0_vlan entered promiscuous mode [ 369.301731][T11252] device veth1_vlan entered promiscuous mode [ 369.349162][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.359290][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.383128][T11252] device veth0_macvtap entered promiscuous mode [ 369.399343][T11252] device veth1_macvtap entered promiscuous mode [ 369.427175][T11252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.438497][T11252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.448574][T11252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.459214][T11252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.469284][T11252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.479986][T11252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.490457][T11252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.501353][T11252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.511379][T11252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.522176][T11252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.536165][T11252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.550331][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.559904][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.569378][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.579458][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.591027][T11252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.601779][T11252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.611984][T11252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.622665][T11252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.632668][T11252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.644012][T11252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.654039][T11252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.664655][T11252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.674712][T11252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.685428][T11252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.699416][T11252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.715512][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.725612][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:06:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 04:06:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:40 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r6}}, 0x120) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000340)={0xf, 0x8, 0xfa00, {r6, 0x10}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r6, r1}}, 0x18) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) 04:06:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:06:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_DESTROY(r2, &(0x7f0000000000), 0x4) 04:06:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x40, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:06:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 370.959764][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.967970][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.975882][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.983601][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.991196][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 370.998918][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.006642][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.014377][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.021967][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.029745][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.037451][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.040586][T11546] fuse: Bad value for 'fd' [ 371.045197][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.057270][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.064979][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.072719][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.080496][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.088242][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.095936][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.103739][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.111411][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.119168][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.127036][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 371.145833][ T17] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on szÍDJ½­ 04:06:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:06:41 executing program 0: 04:06:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="040097f85ab45c06000000"], 0x1c}], 0x1}, 0x0) 04:06:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) [ 371.860104][T11574] fuse: Bad value for 'fd' 04:06:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) 04:06:42 executing program 0: 04:06:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="2f06802bf57282cfc75b0705de1f1cd17a37d695126c844c890a305c101f7c8188c5e7ec117a4a16f63cfe06f2dd47d7f0b21b6bbeebc5dcb560c1"], 0x1c}], 0x1}, 0x0) [ 372.421054][T11596] fuse: Bad value for 'fd' 04:06:43 executing program 0: 04:06:43 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:43 executing program 0: [ 372.776533][T11599] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:06:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:43 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:43 executing program 2: socket(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$F2FS_IOC_RESIZE_FS(r2, 0x4008f510, &(0x7f0000000040)=0x80) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000080)=0xfffffffe) r4 = creat(&(0x7f0000000100)='./file0\x00', 0xf6c092e98a092520) write$binfmt_elf32(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600800100ff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$netlink(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x88010}, 0x4044) socket$l2tp6(0xa, 0x2, 0x73) 04:06:43 executing program 0: 04:06:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) 04:06:44 executing program 0: 04:06:44 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x78d980, 0x11) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf32(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r8 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000840)={'bridge0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r6, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r7, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x18, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x60, r7, 0x400, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@deltclass={0x4e0, 0x29, 0x20, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xa, 0x3}, {0xe, 0xf}, {0xb, 0xc}}, [@TCA_RATE={0x6, 0x5, {0xf7, 0xff}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x420, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x80000000}, @TCA_HTB_RTAB={0x404, 0x4, [0x101, 0x0, 0x6, 0x9, 0x81, 0x2, 0x1f, 0x80, 0x6, 0x9, 0x3f, 0x1, 0x100, 0x3, 0x7cca, 0x8, 0xffffffff, 0x9, 0x5, 0x5, 0x9, 0x2, 0x3, 0x3, 0x7, 0x8, 0x80000000, 0xfffffffe, 0x3, 0xc9b6, 0x0, 0x0, 0x1, 0x81, 0x6, 0x2, 0x7fffffff, 0xb9, 0x6, 0x9, 0x29aa, 0xffffffff, 0x100, 0x4, 0x1ff, 0x1488, 0x4, 0x63, 0x3e, 0x3, 0xffffffff, 0x7fffffff, 0x800, 0x8, 0x1, 0x8, 0x8000, 0x5, 0x5, 0x3f4cf006, 0x4, 0x2, 0x3, 0x0, 0x2, 0xfff, 0x8d14, 0x80, 0xfffffffa, 0x60000, 0x9, 0x5, 0xc91, 0x9, 0x3, 0x9, 0x0, 0x1000, 0x6672, 0x7, 0x9, 0x4, 0x6, 0x5, 0x6, 0xffffffff, 0x3, 0x3ff, 0x1000, 0x88cf, 0x7, 0x2, 0x3, 0x3f, 0x401, 0x2, 0x6, 0x100, 0x3, 0x3, 0x3, 0x82d5, 0x4, 0x6, 0x0, 0x400, 0x5, 0x2, 0x1, 0x7, 0x0, 0x7f, 0x3f, 0x10000, 0x8, 0x2, 0x1, 0xf11e, 0x5, 0x8, 0x2, 0x100, 0x9, 0xfff, 0x9, 0x2, 0x5, 0x6, 0x0, 0x3, 0x8, 0x7, 0x100, 0x2, 0x3, 0x4, 0x7, 0x7, 0x8, 0x6, 0x1000, 0x87d4, 0x25, 0x39, 0x401, 0x10000, 0x27, 0x8000, 0xaa, 0x7, 0x100, 0x800, 0x400, 0xd7, 0xfffffff8, 0x3ff, 0x101, 0x5, 0x5, 0x0, 0x7, 0x20, 0x100, 0xf13d, 0xa1f4, 0x1f, 0x3, 0x8, 0x81, 0x460000, 0x95fe, 0x2, 0xff, 0x4, 0x11bae6ef, 0x40, 0x9, 0xff, 0x100, 0xf5a5, 0x7ff, 0x10001, 0x4, 0x5, 0x6, 0x6, 0x8, 0x9, 0x10001, 0x8, 0x315, 0x4, 0xf7f7, 0x2, 0x7, 0x5, 0x2, 0x3, 0x4, 0x0, 0x2, 0x9, 0x1, 0xfff, 0xf779, 0x1434, 0xffffffff, 0xffffffff, 0x4, 0x1f, 0x200, 0x4, 0x8001, 0x4, 0x2, 0x0, 0x5, 0x0, 0x0, 0x1000, 0x5, 0x1f, 0x8, 0x0, 0xf81a, 0x2, 0x3, 0x7, 0x7, 0x7, 0x4b0, 0x3f, 0xdf, 0x7, 0x1, 0x7, 0x9d, 0x4, 0x9, 0x7, 0x5, 0xb8a, 0x7, 0xfffff0b8, 0x0, 0x80000000, 0xd10, 0x8, 0x1, 0x6, 0x3, 0x9, 0xfffffffc, 0x80, 0x7, 0x2]}, @TCA_HTB_CEIL64={0xc, 0x7, 0x8}]}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x7c, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0xffff, 0x7}}, @TCA_ATM_HDR={0x1e, 0x3, "1f6fcdce9225889dba77d9388a1b4c2cc9029e98e57ed4f8edf9"}, @TCA_ATM_EXCESS={0x8, 0x4, {0x0, 0x1}}, @TCA_ATM_HDR={0x21, 0x3, "3741c039d6a3d5e41af81daa6119e12ff6e18737858d2e31a3a3215b70"}, @TCA_ATM_HDR={0x23, 0x3, "87cfbf07c052383ed0a382a5d7f0f4e75a6db0a9f089f310536c887b3c31da"}]}}, @TCA_RATE={0x6, 0x5, {0x1, 0x20}}]}, 0x4e0}, 0x1, 0x0, 0x0, 0x40084}, 0x240408c0) 04:06:44 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:44 executing program 0: 04:06:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:06:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000000)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="3ecfd004f0a17dcf4ebffdac142cb6427e1ca003e03bd904fcb71f02d0", 0x1d}, {&(0x7f00000000c0)="5d5bdf62de4d8324bcdf5f68ebed02a4c639d36301", 0x15}, {&(0x7f0000000100)="cae82892eb85d82cf3ebe66dbba625d2384eb11287e2e1355c1fe86825b802e679fd6c1acd52d2329dd08ef4757b8311f1ed", 0x32}, {&(0x7f0000000a80)="a1b1d8b0f968bd0314e2380c3e822cbdee4b2d257f8af585dd7d0e52b9719bd4942d4292fd640f1615f8fa526061b04778e923ed62772ee04e379f014b99713c4940d6bf5eca1edbb549e022cac562892731bfeb22374e45be3baa84912bb11b99b868edd602b5c9efbd84e5129110adc703690f59670f01fe9c7a9a891fb2b72567e95c72ecdb890b36558bb1da32e1beecf5605b6c70f30948c112fb30880d1cc53fb69d837ecc13072f7541c119788554e82a94a6d3a6c3a0e766e8c598da77938876c69f2a6ebc2600e1d2b39bae6234f086f6d4f27b3b0971ef574b9b7e9f2e4841d6c7fa0300ef6ba74acb4e1639bb7aa149884cbd47cf88d004b20810fea7cee5e7275a54e34f26d8f9eb1b002aadb9d41e3fc7cdce6f1c32df47c0e02239ab6871cdd0f50f8781d8395fc233fb95d0a9eaa439200511f029e62d66bcf7638d06dd8afd59239947b14457840403fc926fa8e95d5db53bee1efcf99168ba34281a92bc57ce85c98b05ce35fcd3f94f57cc61ef99e2ffd65edb910fd6ff190ba55605f6215676d00a0c93be2f47468c93f403450a485a6015279bdf74f6c4627ca5feb5fdf715e206b5c3297f862d5c1f5879df8e3d50f2c094c6ee52f0c4726546502c507a4efd5b77772c7846e6d62ada468cb148bfef1d90422cd28a78e9b184783be2c052e471dff877870e6fbc6d1812dab89c81cf3d2ba4f7e07acc7b3997424c6988974ccc3fef068362d9130529c44906a8d7070b053762d60902ce73f2a88140c88d003a045b713346b84e2d964edf89761ae1bfd08a4ce7a41430f1f09252caf223ec8aed9601fbb98e29005d94d2ff79dd358b3496aae025b6dbac8bd766ed723fee482ca028b780b4e75aa8a48742354c931c4476690991003be155307106aedafa28bf3c41574ee83df907cd33d6708e16d156a605fa78881c4bf1bf2120c0923b83dfedfd689b28844e9edd4dfabb32bf6698e07445193f9549f55b2fa97dfad5d8d226d79b19f42e81bfae5f2e4f17c897e5972ae39dadcf329cc72216bc7f147ace6a750e90766d4a0cf0e92eeb0913f66d0f8184a3d4ae720a9c91a7cba3b0457eecbe7066cfb5a6cd3d16f32d297eb3b50487e1fbf6628accc8eeb8c3cfd8e8ddb9d311393df3556ac79afd7cd2fff09250f7efd2750190045e49e2896585890a9cd96220608ed23b78de0f11c1abbc8fa09e11f9615d0ee785ef26e2c8040d841fb1aa0ad26fb0caca9f34bbe15c2127746009d9ba5f4fcc75747c51bcce6c56a4399c0527d1e5cbfa6a920bc0ca230feca3fd4eb27543d791ca8dfa09d5c715ad2a09fe751a8bf4db1c7fd6fc81597fd97f6623d0519ee05b351b8084bec435cddd483e699762abe5f411a95359b169e1fcd6b525998486b5d0b6a51f22d42ba3c6722a2a41c435e1d26b701d943c15aede6bd3f3f31348c1ede143ce0fc8ba968f08b2fff306ecea2bcef8be63450b6d3eae34d834fbf6fa8d90412a85f52be17dcdc8d1213dd1587a3777b2ec682b0a8b5e8922ee77cea6aa5b506143dee809d8055f8ee21aa3de17e56358a3b02e027c542f9c99251588e267a65e8eebac962401eb0d6786d3318b97fde9d30945e7f6bbadd94661584c0b68c2bc1c617c99a7a6c128e8f69eabffea97337c9ef7a28bdeb13519c1771ec45cb5f84ab8ba10e85d8c77b2d2d7a991446b2f94095dc08d4fc0da21a5635bc98ebfc544adf9a891ff1a0a2bf942689d6a6714a1033b9fd76f497a4aec921deba2eba37c19edaa384bbff21ea051ba8c4044bbf1787b309e3ffa47763383570292feaba0742913177a94574192f195bca8140335a7a92fdba8474849e9611c93a8c9cd96366ce30958a26259f3a95628dca809c16a8c55c51b7b9803bd05f36e37b68b2dbbd3a0181cd5f76cfb68b8d596646357b0ee6a8e7bd90d01ecb63486e289149d229dec73e223e44367622b7b0f90241143f034771ff84e97334fc1e94e66d6d2b1c318f82ff8a02fb129f24a883ac1acaeb274887a1cc3b8ec55e78d88501cbc873ad005ab3e3f07543a562dd61e61b5da585922e2bee9869a57c6cf730c6f3d18290f6b97222f8aec6f028f84701be66c2259b16ab97a5af76eb7e5ee263580f7a7743cdc961a6016e7fcaff762b6c78b0591a887fd3436f6321b4886491a820725a53a9cb414d36b0ea0d7d98f7f05204ea8793a4ae5f622ed26b13c2dd2c86b7587771a11deaaf4cf562d3cfc227f001869babe7d3be7dfa97a0ccdfccadeed0e53c8f046bc5c399fd85edf544bc74369b20ceb0fc80bb5bc569a1964742c11477d72417acd14eed7e1027ea0ec5aa98fdb9ba8ba57df3961f0bbbd39161a3c246e0140f0198c698cc9f86001533efebb4e768151e718fd57d34e9ae97e9f95b88a79e708fedd5bcb6ccdf1e1f3cdea89b6243448d7641cdd1cbed434ac4c61707d5b0def256f59cbe35ecd5de07982001fca18716891e2387b6a52408c7d6305ca007292a271f9a26ea27c22a2d478993252ed11b0dcd834ab5864f0ad6f819ceeee34ffb0070d9fc360b3b6de24e0c7b3f5fa77d5b936c6d82f969ed32cfec8dfa8944575de398b8a911850ced5030a4cf6c0945ccb3d11baf819df793b6cab50b47ab19cdc389a35ba5189ed42591ead92c237bdefe090a26a5c8bf5bff056812ca143515bfc4b78ffae1c9a1cd6402326b989c3b6760a6a8acb4c3723c68d99343e0b134b89908acd63c7fb81a792ea897dd8f3d7915cfb01afeb2e0f129fd36a4b79bee280b62c69b3fe402e8dff460653f50aeb9490514f56057f156ad7fc9947188b3fc747592c4ff946ef3c95e89c535c8759bf1bb431c5a330913c9bf84ec3b8a019bad58303a513ed3b2fd78e441d364b8ec7e02ff6f299df2a0e489ede902c1905162e628176c5a587c7dabed0ac1d854a5fd46f376c22f3f64def324a172901c12939565ca0b2853f4f58794a620fa06c4df07079b74ed1c57d7847288ddbf473b239c1b25bcfa70541fd53d7b2aee7930f54e2bb046c0cf467ff594a46d60a28fe81677bf9db90150e99d0bb778639744823fcb52c81e505915db83e389734b885cc37a787eecb383b2f4858b27af2f3f4049d58c92ea6e990fa5adad039352c7669bbdb56fab37178c4acbf7a1484739fd75045ce282b52760b7187812009f8c37592cff0435f29a54672a5539ff8c5a0b703166665138314aa97288c6de8f0e68914153218e22e4c8b127aa0abd09d718d241dec23b382f3ba51764d1b14a75933ae21d8e666cab3c56dd226689136e233ed36b6231207f84535ccbfd28dde1642323c944c9b76f76dba4bbc80bae4faa4a3a89d2d2fe8441a59ebdd0481990ebb93ed9c5a22495fafcb343a3db7cca85d9226a3083e28a12fec88d662b6f532d3b49672e290ecbc1bf453c11b9040eed6b1fd19cd088fddee416501ed6573ffd3b41506fb57e80fde5378d2946371ca40c55187002a37e38ce4c2094f562a8e29beeee1b77000073d8d1c118d2915bd18d417664cbaa4c8faf04d02cc6f81bf18d6ff61684401939a312a1145d67f032d005e1b276626b63e7ab0b067ea82562b8467de61e6bb15fe34140080447a4ce18ac3016127f4cd20f65ef35e8e51549df7d71c2d5141823ac0a46b5707a837aa82042657fcd1a1b05eb5ebb2a7597e3b603c30fc124f9de1e18928462c4cfaca74f7e0c5ded712efbb7d035c9a75ba7da849bb8a685fbfd35e76222992487a3eb285867b843192fe8d5c615342cefb0bdf09ec48900602600099a65cad15c9a10a21b865d9dddcee660b7dc3ddb97a443351b09e0c57e75639a374a159b263704d6c64d8c1d4615606e053c70815ab8bf320212e056c3537639671f1e2667e71e5c25bedacd8ff6088d3f31cb528972593cef3f761c93d98b668d43c40b8a4bcce0380476dd65e4bd869c246fd5c4c3bd5874de760a256ff962d2aa25bdf86f3834e95844a77b570d9054e35adbae407bde1bdb4d2a0b87adf707378d22d28a4e2c5ff477fc84cf3c142c57450ca1eca7a72478680a1181355b254e37848108252c6a2437f26fa35096df6113612d60ee0a610c2f32b6224695c29d4fa0b02de9b946c6f0d5c1a1049ac9236d0eb7b285f8a6ced4638f6ffd1b4c5f38a2402e942952cfe50894b382cbf6b333bc358fcde9f6d53dcd04b963a228c38a7d75e1decd07fdf875172404216a7f53b686ef75ee9c7862121842c8b411e0b94b0733eb296296056a79c22bf3af927e71439330758a4ebd968f3f3b44aef835da4fe4823ad9cfb873fb77efdb75539af408c59d1d4ffd8307cb4b2c3aafe25b7c89c118c5d88781e432e3bc1a07c81cce90944e26405068452b4428ceb92784b6ad2b91f232d78599b9aa9c7e23ce2f99146ffa4442d444812627e1ed3879bf453f81e29969aaead37e093c3051a3f65cf7495e9302889fe94252e490aed3a8c83f460d1e10838b6c14b59835dbab7264ea8fab5b7c2beb08f96dbb5b40399de0896fe2c86e168bfe7e955b4bc676d4c0860622672913f4ded6a2dc155069880358eccf4be644c2beebf06143e7e26ad61550767a85be73f4624d0b7653f393db5a7207ce4654cb7b41f1189ed9560d990bc52479edfba6759079cbb6597a63db1b64454bfbe7ec9b55759ff310dcc3dd7e8329ad34ca9536e96f0227259afeb13b1d9c536acc0ad91d3bb931772073b63548f31ad8b8de4547b92d233925ee74b5aef073d52b1df84b23d16800748a0e3906687121b8e41963351119b1e7d9b9e4d1402258b9b1aa75d3ae8e11984f8408ecea6767dfa50043677c0eea7751eebc2f7e47fb47300b405fe3498409bf5708bb1418f95dad86f3b2bc9f6d68de54ff38bbfb5fe4186fd83581d7a295464fdd31071740d620ad7fb3e08099fe0b65d8ab228c8b511654722749ab8663daa56436e73048058778e1329633d127831b040f09cd317694359576d7c499b1025b9dd07abe9d2ab84aeb3f0c64ee01f85db7afee8749c2f44b292335c2799d26996ad94e3c2139a4e144c917b8b6ab5a49cf5d50319b3d3fac5afd907c96794185a0a0fc38cbccee231be5ffdb12207b8aea106255b0de23581773bcdcb5a7973207e6147ac282b1ad2776787050465ec9f2bb314230da2cef815310867d4cdbd27f71fe801fdbc18cf5921e5e706d14d94521b2b2eee9c3e7f3ff8173c6f745f2830a55ce98639c5b5f791eac6108b06c829aad56e07ee767318030d06d9d01e2b4e97d0edf94754e97ba12ba4161ea85d1bfca60c22ba99ea6abe44224805af2af274e25052b4a58a766c7e88f2f2c19fb7144f7b3d361ac3e796871df439c7daaaf5a75e91c7f9d9340c2280e37a18bcb80a8d8c5191926d0468ad2dbb2c27e53ea07079b3ea1dafe0548962bf1a07f762a252480e3f890d1b60cffab11816f9a35c7d5f01f21a1f96673e4703a54abf7a87f428d874820142474c9212fb987401e9a40416743c3c1d32a06471982a2965d321052af2e1712c779994d2413cd4d1c68660cc611164e938a36216c0e16f01bd5595c2aa4deb8bec3858ee4234a12484c8b6bcd3f1ba11112ba99b56bfb91737e2ae9b65bd78f20e12f20fb06f962eb1bdf1fd4885a9c42a9e2c83746e6c3f50bc5c8814eeb223638345290e5e372bc273230773bed0612aadeb9867f17121d6f497c35269aa89aa05bf23e7624c50f9a4e55616a656eeb18d5daada88ba656aaba6a018c47c3151864bd54777eccc297e9bef5b688eac0d714d0d71", 0x1000}, {&(0x7f0000000140)="6769268a193140237a0cef9f6a714b66d6a7d2a186cd9c377e9ee272e3c857e93f2f94c8444b718d12b0d957295e27c72670c6d45d2336f209962cb197d71272e95d41345a27ce7079593a36db2ed8be4895359f78062e02a803034a77de31aad5df3934c726c13df0020bf62e1beb7ec4491264a4db0c4b889d5b5fa7f1d6a849dfd699f15468f5dedd86230f773e1b5ee40bdab53735", 0x97}], 0x5, &(0x7f0000000340)=[{0xa0, 0x102, 0x3, "cb419bdbcd9173fa419c668b2752ba18a0e347d4094a891676a2b15256f062c046f2fec979671c60f78f21167ec07ad18908613c7471154b29b08cf72668abd4cc89be59fcb7662dc905d6523657a4edf401401e5df69c697da593e87335a1558946d24cf030ba52bd9c7c267ab8bbdb30a4a8aca203ffe26009285fb551e409bc49b533be9c931b39bd734c919dc15cc11e80"}, {0x64, 0x11, 0xd37, "67ca289e9f365259d87d16b2e363112b51090722f9dc19543ed3917a1091a4742986228ed2a2b51b6171818e2734e02c4ee7bc287b3705b040ee967272ed2287e6a61e54971aaf57f81bf2bf4c4ef54bd52e729a96424f"}, {0xc8, 0x105, 0x0, "2664ad780ee65893d02161cfa3a12ca5302ad37e2fa734dbb09e23e1bd1564668c6f340c6139cc4b18c6351b0dac35b100030ff42303731fb1a759f92d5cdf8f01fa6f4f6680c6bac0de3db41765f35a764ee9f7293bdb9c3544270f92e0b8dca625a4a1a21faac8b5d0555c973d141459a8fdfadbc821432fbd531a117b0e44db2e52b16127e645ad5922039ba8faaf123766c01c466da3f422ddf7373dda213e50d203fb68dbcb5cb240b1f0a21dc0f5763610ec44c4e38a157d1c"}, {0x88, 0x105, 0x2, "83c589396721e3332a42c6bea02cb41498e4b85bc0bebcfd2577bf74cfd8558f2f0f68b5bce238c27fab1d9927eac4cc472f0a8edc1d8e835072a49fecf4d0792a4d26f725a672048703ea290cb07c595e36c57af64009d76952666e1bd58a26d64fc72f636df421ba4072d7f8d168c1e0bd21c01014f1a79e8a19f5"}, {0xdc, 0x0, 0x2, "053d04071117c5e1748365bd7c15550921127faa3134f5511c7a6b237d7703c16c79c9ab809c247a2eef2bb9964d79072746be57830612222265173bc0b164463c1494e30516a618a2c4c7ac5196d1a57f8aaf6f74846e6b341d274910727a4659349c2532db615caec8a065e6805e45267652452b6493426666ca3f016060b18f35d8e41fcf053fcf852dcbdd8ceee9efb905edef73f7fa7c3cbfcf4e555705ec5e7f18be44f83c24626ca9ff15259b0a6fa4902949d3bc395e3d1da5c445bd71402fb9d5597ac799c80d24b7"}, {0xbc, 0x10d, 0x81d, "6597bacfb754a22a213526500f8fe952db3a67c4e539a1508f7b07605ec66f1381bfb9fcb0e00d5f0a3c7dccfcb48b243b9a944bc86f0b6a4b01c4387c725a836abe514c37b6d9c5b4ac50625ec8d04c229fff2e1527a3298f2e110d0c58878f28f705af14ae2334f3f408830a221745688a5b7258bd3f697074720711156708448d6711750f5a97f0a2c9ebd357635d5902e645b6a155ec155502d90005fd51e84a2e9b51b4a1beb3675a850c90"}], 0x3ec}, 0x1) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:06:45 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:45 executing program 0: 04:06:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) 04:06:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)="b81ad21823b9175e119e75fa8d8bc5f8cbe3a0d124b962e002808dd07497822225d198afe968da4c39c85627da1ea833aab5e4425311fba3a8f6a7053f6e7be7c50eb1146eda23ec17ecf5146d3441a4514dce87b354ff73b9b2ca7297db00c4f2711d3b5ad87f087cc792e92ed65b9651b5fc1b538024fad568cd7bcb8aa6e5aba957b1146324e533", 0x89}, {&(0x7f0000000140)="7ff5e66458e20a670edd5464ac36a4c38b442e287c5d19aaa36eef1c8e95c3dc05b58d809eb76a15551068a4c784dace74aeae22554cb231dc558c2d7512ebaf448e697bb5e3", 0x46}, {&(0x7f00000001c0)="b1fe45cef57b8176583f59e4e621dbcbb1fc34c020d92b4abe0d4eab6df8823e05aa8b98fcb7f17d1c0b97b5bc69de1b3fa61932d4939449a2e70000b9344b6b041b546a9e48a6e056b21460a93f407220746771aa0f55359128b052ae1d51153a750284b36d7e914fa1e156531a1a097c2a0a8d9bd8af2fab8aa65d890f976f4023", 0x82}], 0x3, &(0x7f0000000340)=[{0xbc, 0x1, 0x2f9d, "6f2e90d5dc7ddd88f47d7710d26a7117f02388242a0fa98ab1219f967af6690526e5baaa03aa620d7839a41b316e86bb7517e0d83dd4348f2b4db39d90d9e3c232bf6d5fa99df48fe98fc4302c0a2ba22c98e679892a48d1d374bdfdbe6d307616771a487aa5f5358dfc0672ce74e1b29f441984413f67f34f8075000586fef361083a1ed5374193fc6967f09433cf3216da4eb85cf9df6aef43e27c3c79efa25461111cea4353045ad871fecdc3"}, {0x8c, 0x109, 0x100, "a61648697a04a85be45cbdc05ddb43d817bbc8e9e0d58729352df746d32698af2f2c80ed569066c6ca5dd08469ad63572b621d7451e4e09d820a42b13542c130a13251869f357c3aee76b9d6c8bd4912039a73d8e5442efcfe046c5e9f025a8d2d6178adb6aadf464a6342d243533f9664f3a8769a12fcceebf9197e9127"}], 0x148}, 0x40) 04:06:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:45 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:45 executing program 0: 04:06:46 executing program 0: 04:06:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:46 executing program 0: [ 375.878888][T11686] fuse: Bad value for 'fd' 04:06:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:06:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x5a, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @nested={0x4, 0x6}]}, 0xffffffffffffffa7}], 0x1}, 0xc0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) 04:06:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:46 executing program 0: 04:06:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) [ 376.545982][T11710] fuse: Bad value for 'fd' 04:06:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r2 = dup2(r0, r1) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000380)=0x5, 0x4) r3 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1f, &(0x7f0000000180)=""/60, &(0x7f00000001c0)=0x3c) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x20a080, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000340), 0x8) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}, @IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0xc}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @local}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x68}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@private=0xa010102, 0x4e22, 0xffff, 0x4e24, 0xffff, 0x2, 0x20, 0x0, 0x33, r5, r8}, {0x2, 0x80, 0xc39, 0xfffffffffffffffc, 0xd2, 0xfffffffffffffffb, 0xc1, 0xac}, {0x401, 0x4, 0x3, 0xffffffff}, 0xcbb2, 0x6e6bbb, 0x0, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x4d2, 0x2b}, 0x2, @in6=@mcast2, 0x3506, 0x2, 0x3, 0x3, 0x8, 0x9, 0x80000001}}, 0xe4) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x18, 0x6a, 0x11, 0x0, 0x0, "", [@nested={0x4, 0x8c}, @nested={0x4, 0x6}]}, 0x18}], 0x1}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ifreq(r9, 0x891b, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_names='bridge_slave_0\x00'}) 04:06:47 executing program 0: 04:06:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 377.156387][T11726] fuse: Bad value for 'fd' 04:06:47 executing program 0: 04:06:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:06:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:48 executing program 0: 04:06:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x44, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="cd03e0ca5649c6ea80c8c9649386b351cafe3d8228da7e3b17940deb4cb2b72829a6a5ab02f3be34e10b"]}, 0x44}], 0x1}, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4801, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000000c0)=""/254) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000580)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="0f0000000000000000001100000008000300", @ANYRES32=r5, @ANYBLOB="0600280000000000"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x4) 04:06:48 executing program 0: 04:06:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:49 executing program 0: 04:06:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 378.806452][T11766] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 378.881038][T11766] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:06:49 executing program 0: 04:06:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="54d7411292ffeefd79d876dc1c16bcfcfb00f2ee1da83457abe85afbecd7002f", @ANYRES32=0x0, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='veth1_to_hsr\x00') 04:06:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:49 executing program 0: 04:06:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:50 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r2 = dup2(r0, r1) setsockopt$inet6_buf(r2, 0x29, 0x22, &(0x7f0000000000)="51a9fb96eced34841ad816a731e7e163140bdff8ea0765189517847d1d6be928d0cc5f799f9ab9e5ebd3b7cbaf326cd62ebb9ff226af9956d976552abcdadd6d721802d83bca440c4d33e2a0ea077de7e7c93d913224fd2220c983376bc4", 0x5e) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000000c0)={0x380000, 0x4, 0xffffff57, r0, 0x0, &(0x7f0000000080)={0x990a7c, 0x400, [], @value64=0x5}}) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) 04:06:50 executing program 0: 04:06:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:06:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:51 executing program 0: 04:06:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:51 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000180)={0x3, 0x4}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r2}, 0xc) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r2, 0x6, 0x8}, 0xc) write$binfmt_elf32(r3, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x9, 0x0, 0x7, 0x0, 0x3, 0x3e, 0xdb3, 0x306, 0x34, 0x10d, 0x5, 0x1bef, 0x20, 0x1, 0x4, 0x7fff, 0x6}, [{0x6474e551, 0x7, 0x8001, 0x3, 0xfffffffd, 0x1, 0x5, 0x1}, {0x1, 0x4, 0x2, 0x10, 0x4, 0x9, 0x3f, 0xbb}], "", [[], [], [], []]}, 0x474) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) r4 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0xdc, 0x2e, 0x11, 0x0, 0x400000, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="317d6f445beef2db186f43de92f05822837e896fed3a754555b4b4b2d25b083c87b842d00317dde505753b402f7f340c795ab7a8b80111db5f10d7205b35ef5b7d0c4fe6dcc05d31124fa97bcfb9483c19be7776aaed0e0637f279d1113fd67b08f92d04eb868be03290bd9c4738c565885a57222dfaf2e8e9301b623e3d5be6d127df0f3ba92a12264e579bb944717e696bfe08156bbf3c6f42b5ca69a6ce3994a30b68aaa8ede57da544d83b4a1e79675125647f32d5093710d5213addd50fd6"]}, 0xdc}], 0x1}, 0x40004) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000200)=0x3ff) getsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 04:06:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:51 executing program 0: [ 381.026826][T11845] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. [ 381.106616][T11845] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000000000000000000000000100000000075368811f221f51371dcc8848db1ba19e0fc80267d719f3f770138d2cef76617054bdee35f5abc4bc1ef8928d7d43da632510399633fe838e2e4d88bb6344652a322c4cbf424ed3b177f22b0819b9e1ba42a091a6a357a5fbb0efa06137c560b16dd9eab6f5f73e5ad8296a466b02abea7da6a47529a9a31e00cceb0e128cb1f", @ANYRES32=0x0, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca00000000380000000000000008ffffff01800000000000000f000000"], 0x34) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x20, @ipv4={[], [], @empty}, 0x9}, @in6={0xa, 0x4e21, 0x1, @rand_addr=' \x01\x00', 0x20}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e22, 0xfffffffe, @mcast1, 0x6}], 0x64) 04:06:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:51 executing program 0: [ 381.683571][T11862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11862 comm=syz-executor.2 [ 381.762359][T11865] fuse: Bad value for 'fd' [ 382.166836][T11862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11862 comm=syz-executor.2 04:06:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:06:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:52 executing program 0: 04:06:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 382.427589][T11880] fuse: Bad value for 'fd' 04:06:53 executing program 0: 04:06:53 executing program 2: r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000140)="6554ab561643226cbb", 0x9}], 0x1) r1 = socket(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000140)={0x7, 'netpci0\x00', {0xa5b}, 0xfffe}) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x003j'], 0x1c}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r4, 0x271db50df53970d3, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}}, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffff) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r4, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x10000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @local}}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x44}}]}, 0x5c}}, 0x0) 04:06:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:53 executing program 0: [ 383.040642][T11897] fuse: Bad value for 'fd' 04:06:53 executing program 0: 04:06:53 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 383.707560][T11895] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430865", 0x6}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 383.766190][T11898] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:54 executing program 0: 04:06:54 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x4, {0xa, 0x4e21, 0x6, @mcast2, 0xb1b0}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="995b2138c25b8409a008595b6e190c3b95cc32ed7ae10d3ce8a2f06af5bac9e75042c8bc1306a8fe10dde4ba70f16ca94aee5ec8215eaa0dffad8793e6330abd960603d5e977eb9d3fa218e8faee0d0fdca59bf74d2910a8d985e22ea68d0f1de0cd7c659f2f8100224e943af357f4d61a91b7481eaa9f965164ea9f7375", 0x7e}, {&(0x7f0000000a80)="bdbb4ff612c30219d89fc17ebd94c1177e7906832670a3dd909f12bfaaf8a86e5891360651fff3664d4ac1faeec60b84c8eb4e56add5ca48d69f725c49a7f3f8a8fdf76390c072e2c5e58f74e62d8909db5ce21c6098a4c5ddd5cceac092c0065c96867a6716aebfa138cecfa2ceaf6a9f40181043c308726b74d78704127a3ae2096ea3185e113c4a58c346712813f416dd71107ca995321a3411c610b2a1aae96a5a55987cfe1bd817fb07f3204996985d67b8623f7598f916c2baad4e5f23142da455a50e75118571347fe62cdd9863fec0529df546dd36c0300c29fbc800c5f607361ecd8b9e3e8a7ba68839b95ef921be79ff6bca61c1abcefb63f59d45be6a61bea5dff8806fdfb367b57ffff949eb2177faac1cc763a58b9745301502412a50088d1af6dd71bba1777746fb6f13d55b6aff48389190c7605df8601110e2cfa2662af88ac3b842c64ada8380949740aad7fe31ecbced76fdf8418627779bea1f42835a6b011ea5ad27a1b48c90574b55567d23a417ab916acae7561c7a821e90984e25aab153eafd1b910a47fe67343ecb5ffe63745458b821805314b2bc9ea1379989e23d49967d28f676f578d5b6b9889e39909d6e07557c05007a8cbac0ff61fc77b16ab8adcfc70c95059fc0c8f9e842c4e39265e35eff0565c538b99bc01bd6a6964f37922f4a1865919432b370e8435bb52d8fa88035706f89fb27b635c521fd7ba8457c1bc0680d3f8ca3878cc069b3dfa60702c5e772721605fc1ed4986297ecbedf4b9f7aa5540dba9e3978791935f47cbfa0622f869427c9eb79748aecff6a8726cabab852ce7ba2c82aed4d05c149eead57b63b86e77d3e50e737bc9a004ac55baef5ba8d029ea6f1a16d45b22738fba03065571f4a22e4228d51a7557189f1626c8c5890f2dae565d0753d6e196d8051c64747c38402f0fc5e97ce8bd1e02959e4cc9f4e0a5def0f9fbb02d03e4ebf1316813ebbb67c510f5b30219e4cf931d53cd6f74bb46b19cdd3d0422404ea1dde9035d4d987d0e7a92e6b124653012deb2829d027195adc152bac3dc56bd9b183485840fdba107aff8c08096541778e448aaf7356ba0522598e6e9704979675bf0736c90ec73054b948dd31cedec465173c82ac134f0a7a04bc71718ea975227f1057c9756e55d2b1a56f9647a4d432073a46ea6840f320ebaaf274f5b7612c32f4c61eaef0143a0d29e9932cfe41b8ce61bf6cbb85e0c729715f3269b6c8ad6ae6463aeba205e0d141aafb60a904a9b642a8dd9e1bb936ba7df851ef8e0219b9c2c985b9a103bdb408379f35f8dc26c3171121ca43199a30a63696ff788dcea056dd0d257682f8d92ee13f5c3b406d65c03e22f24747d49d65b2ae444364a4c34007be4e682fed375e6b1f67cfb63d08dcabc6de2185371be7faca10aac85685a449aa233ccb167ab76245c7a7a9224801714fb6f332e530b914a743f5dee5959a07b474d046c0e258f06a0fb6024f238fce435f1367f11db2301ff6b1712948763b8711d888c415c4d8471824f8acb4af5b702e06038786228eb3f1fdd263da8770b75af23c1ad6206f1471715fa6a84eb52f2bee7db8c199ea52460ca448bb934831dfd28bdde6fd0ac1ca5575a8f90a61ec8ff85da31949bbc3305425c44918722f72c5e4a5af2f08e5515a1528e4737b1c533544cbe7a1553d607fe78a7e79539708488269826863d0964a3ee97d95106a10c41c739a477494669436e09eca185e6c152c6962ef0c081fce35c610509897b1284d95beac9bd938d54f07034f236e4be1128296b3b6869cf1d4213b514398b4812bdab536b933831667bd39c9402c063344414161dbb3f43c27b4216c925269dfea1494b29b156efad3e1df5863a8ca2ffb111f88c57673f7df5d52724663a16bb59eefc1029db3f1d67cf40def582a3e8002148e2bf3f4698b17ee8afac771601495a945b874ab08e71faedf17c3f65c4336009ecbb8310b71bc843d405c81e94c8f9a576f996b3f78f4b951d3d65ae4ca0e4889df026805862cfe9003da6f65e6cf50a2a3fe9cb287481dab91290c686f51f5d135823ba237b6ec3de60f1ce80fabdbe19acd865ff8a8d0c4d0fb0d15a5edb54542d43e6b3eed2346a7b679264be7e75b40fc9622e8ee89dad55239b4e5019ef54cd1d215fc121f1470eeb2647c4229cc49b5fe2ac07478185e690e377904099775166ec384cc7d77eb32744e08e2a6f4101ff658e1ebf4292ae0bb99cc2172ffd203e42537dcbd8a1f42c9506616f91a53d6203b4e64019c1c6a9f6c8130555207ca445c141e7e655da64b5d24b1bc28366fe8d34e20b1f53e6e98b821f6ee99afc82aad570aae7d2276d75e4d60e930bdc16aa235ba33bfc5513509ae6254729f87be64eb2da414c202dc5d6c5130d63cd1003a6960b46f475ecdac7fbcf0bfb6156ffc592f96d2dabd18892030ebdf237c8fe0eaf349346fc5e2a8c6f6a9e6a36423fb07f2b331b060f46ab9bf3670087329632f87069575197b5eccfb16ef409256ac4acc6104f629887e80cda3f332ad50baa07b8c72ab783734ceffab8d9ce0003c143d0a89826e2e2baa144b7d2bdbaba4a4229796d55848a1b76ad2b3fc2fee2b1ef13b8dc1dc08082f8acd0ed90bd8332c3b2be1f86a24dbd2fccaafa0f0c7f45d89b64534d1ebca4637660f858be0ac194de7be9264da909e661397dc2aac10886f8c4448a84e82ccb5a989ae1ec2fe8f36621125eda5d26f6de9aea731b949ff882c792366bdeaa79e245710527994e0e03b946dec415d6080e05cca313a8b5158ebae36b9bee1412901a833621d571b070fae96d1195bc020ceb7985488019d6f318a90f0ae2f38604d19800fa39cf0c04387080b44be79024816737078af902e180a70e57f612e1c9dbaeddd44ddf46877f32e0391f7d0759ed8766d4f88708cb87282c86147dfaae0455a233ff8e5e401da859084d31860598e526a47e992c8693e4c4f7f93889fc612af9351d619a8cc10e0fa91ee09cd8019dfab20d5464b4f9ccfaacfa01efbc913659e1a8869d5a115ae430865cf4fcedb25f34f647897c5d3f106b2e273455a23b7d2828dfb7d99b72403411aa33fb57c8c9243f9da4cc08154ef3d0ce969873c84c86c08ae012449e4c2d33f1afcf02c2154ae8db35f46983ab949660f1ca816cbb20589ab034d291dcf71e0d830c2b1705e107561ca8431256d2f67bbaa518c7802f7bdbbd02ff6dbc5f95d918cd3eda03e738fc994d4058ae468b010aad885e873abe210449d60683d91fe1e1edc54d05dda9d0d8b3b52b0468db228bc55c255054e3a7bbac127376471283d899184aa7e1e46ea9916b23a79fa3d924fd062017bce7671985edf58c8ad4c8e9f8e07a5063f9ca27bacc33a687911bbacc1b2c63066c150d2befb1507de9d9fca8865f465db2ec5735e2484dc6eb3791bcdfab6d198f3870f2d9a2c39a7694d45f85752a5fea17f360a5a932d0b71a5714d8e8765c66f35062eb9ec78cb0f09b318272c4cbdc9916446591ad08d1976800c76b70201c8db9a1dd8fc1549e8cd22b4844178c38df8384796d26b523e9582b971cf325d9fabc4dcaa1fcb3f9fd4a459f9bd324cf745e84a525d98b0a0fbb6e4e33f1ad35470042942f2cb42c931f006a3b723fefd3afbf3d419271fd32820c710b7eeb4f6a41c39d123caa24ed3f773ed17dd06eba9ac445117e693a9898ba211934e1a0f072e201ebd7f38743fdb6644d37a2b5ea48aa2cec4d729dc682b5a7be4e9e434051a6edbc7cb6049875a85372016b9d74d094540c4774ebe48800fe388335ec113c74ee4b408af8713d3a91f64fdba2abcf04e79eaabcc30081358a8eba47c174a4b47eb54241c153e268b2c3aa83b0cbb85a2fd63bb18e90bd2c67dc647d4279f337af49d23355c69455b316a0667795fa06e0edfaef7bd2d28466c57c405be0a92f06c991486f67d4afe4603122c37ec6c4630995cd728085ce1dec22a3afaf86a322f1430d7ca9dece20538eea886b3b69d64fb3c3252e6da07d255bcacaa01882510a48b07f803ead1386ec86316c0294e5e3e52315df82584ecf00f9ac2bbd9a32017114425365c78435007dde3a4dc34aa032630481e18604fb87e5c3ba341ea0b0c56d648fa45802ad9bf87f1bf406d1e22547e8905dc1dda3d6e5035910e317da5369f8b47d905b961a77a485a2979895daf4642d6e435aa9b33742cc31acfa74198f75bd0971afdae2b411f92f60f8154cd36d7c100d8525da0698bdf7a80b8054259b8b39338bbe3a2769a9bfe58fed10bd6af773740120203faee898c3b9a4887184502267f9812556685f515ec839aa5852c67cbd886acca82613e1a2532a8646ce1db20840e2b7ff4cc5f3ec44dffa24a4e4aa963990839b68321d08f9a794524ff759a5e484b1949a5e3491ef87bf6ca9c7bbd5ba06bcb670eda9cd36d2a7ef20602521e421e3c06e0aa062b01b8c7b23fdc1a40b85d235b4ee8cd1e267646ef613925bb1773b67c9637961603322c29fe68c25537188db52c0ef91290e9c4a3518078ca34b74359fae2d660496439df2816e9ea98077bb681777b4736099523861d3d280824c69118b666e9947f6b7460872a13ffe7925f463a01d2d64db517be324737f9681677b79425bb452f5300a139c377c1ee41638961eae20c068193e9832156a510bd2eb6dfd806254615b821585acf6a3d8e6db0d13c0141a8b6bac452f3f8132ee7d63ee7e11889edc14e77b3a29e4a55ffa69300d933617035feb494a6dbcda06fb3162390df6f4971025227bb06b60c51d75437d3b5b80c01ec48e77a045fb29703547b20cc6dca02a6fa63e330e06c5937ff4adc35403290924f2cbe2078a605aa0e0486311962a998d53b41f811d31f617d1e5da7ba8f39242de939fac3ff7ba376555d5851e31b229c760464ba43520515d386f6785aa85e15858f2c3aa0e55f5b5eab264a5c3ade429f7d8ce0878001355aa071f5ea56b36fa50755ecbe6e841f87a720f42bcb3e1c9a50217467b94c09c5c6a2607ccede487a3e7dd8686989beb2da733fbc4dc369cdb8cbf1d884eaf1d0af7f48bd3e7088b872587d957ead00a7e0bd550edf8e7cc42b4555b39773b6b867991dcc467a020bec5d81eccb9a429158d7056d46e576ebd4b9ded09a5e3ca35f2b28f662b60579a754180b72d6cc6a23574f5d912d5313bf00b12935f9416ea05275d236e3821be7f25b606026973e0f2934e27cdfdcf98f5828b25c88ccdf9421ab5e87a90d709a89432a1dc545c63d5522b059d69feb45da658f678a7e1229cb82cfd52224ee954683f64a32b01cff87af3f0ce73b30c547895efb3348287cd29d904b9c17675b95ff97031739cc71a4a42214551c31fa3f6d7a739a9318993709b9ce1cbf956484d9b8c1b32edf260f06995bf7f53164d785541feb0039fa117dd5e0d4e0a7f6c1f0b76a9da057ba43ffb4329ff7b3cc713f10f5c5e70179b70b0a269dc0c4fb24ad6c2b4e08db73adc870cde7b3c682ad4cc25055fb2c7365de8600306897427ac99cfe513d14a985713daf830e60481291a77822a8096b640005185580470bd32e980073e023872a403621ad9724b931475b07f4267171709a6ae1317383d55cf9976572ac5cbf036a1c61d9d1c8775196940272fd187cf561249ca1bd19efa48cfd93bb059edf97958476cf85081e75b3dd2e497d8c513fb93fd15c13fa503ded8f080a38ce5a9634472921d859606d691ff9813696732b34dd46423f552c", 0x1000}, {&(0x7f0000003f40)="1de9f0f070eb1a24db6a93c4f91fc82bbdd786b4d69e69aef8717c845d9f776bb37a49ac60456db7b322030000004871b9a0f841c9b02e5568a144ff08b830ad95144c8e216ee2d649433810e5708c67b83514ce7ed429974f1562f2435a16b54c0e08d69fb3212c4a6afe216234524e86f022ec94f243b0ad373c81b8c6a8105478ca89c7c073df93951aab8c6086c50cb62b48bca4f686b123b883823b1e13f549867f4977dde14f571c473cb32d93f5a1150b88e7fa8ec7aa7305cdd26652781d8f5c096bcedc216fcb52f352f0b47d1aa0cec2f7d42aa6f15569cb67f8eb6cfa7ad61403c5878cb68622361e41a200bff1097068fdd5013be634ef7b1c78f57394fc2510673e1e4d8eeae5bb8288ae3eff5f1ecf25d2b2b6d29c", 0x11c}, {&(0x7f0000000200)="5278ef4a18d5e9cdef05f5bcf0379172e2a39887e53e4773eb96db8db4e62d842f914ea6739cfc1abbf2baef460058280b7d15135e6df3853b85dd759634a241cbe7fd739efba3c67efdd6b853cb8acff4336e4c88f26c69e66dd243ab84d23f3e7632a348282de6c62b27b0f308d89d95bf294d1ae6143add846e858f4446c6cac9ae36a04d4803e71d8801002b11f5e253ebbdeb2748dc3094a6754fa5eb08f3f7d7", 0xa3}, {&(0x7f00000002c0)="7a4340d2cb9a7d545916cf3acdb21415919ff68515c36e64ea3a30cefe6e68f175f9e427fedd11b7ef5ec1064f2ce433b6bf91fa24a950e1c69b8bae", 0x3c}, {&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000000340)="5ba79ce249f94eeefd21582aedbab5a1b601145f435b60a51a8506c845c5fba68601dd1cc2ff2b471226ee9c808a919648a4d36506fbaf59eabad13d1efb8319c80b9aa809e4bce4b89d7e3bfe43be47565a745c8dfaaf08c0f0d64b6a2b3df5fdbac2d2da120fb6f9d99b47fbc908735a91ad70b5e9915a578e95d3a5038bcadaa5e0f99ee29558d530455cb76131dba2475c0f6df8eba345d6628e9b211b05433770fa8a03c611aff7", 0xaa}, {&(0x7f0000002a80)="08cafe47160c442709511d19c8b0738caaf8c214a4fe23b4948252ddddb6503b9bee1cccc4d1f8527463638ef381fe2f09e62c347c9d1eae573e999e08ba022eb94cc16c1a65c9ab8c376725dda123bdddfef78efd06e1d42f0cd7cdb92ebc73ba8e3acedb5fd650907dcb4c9a26482b7934fb1eeba51537255759fe9e4b094041041e5335bce38fb7e150915e7d2688eaa4f7781f5c21af6b80666cc16dd23c1edab8f0213097c221432759575f0389bdcff4c403bd542fc583ffde7350c259db2f3abd32828ee81c1ad68ace4c84ccabe598c42c5133efe224c194f65dcdb3878b72835baa1cddc435300ac45efc5fdcf1ecca6f66f070c681f8dbce6bbab71efff9b6014aaf940debaf1d71d4d63e2357b81e38a2e4bf2fd1459195ed3dd2c52bd925a5861e04091a1333bb49a6b9e4c7ab54158d02bbc090000dd4ea4a1532a603e0bfbc7253b9c70b52158e01c30fbe1d572f3b51d36f665782371385ff72408f8337142d9ee61339a6dbec21d887e19256a192d3a7fb6d54bbfee716c1aedc6dddead40b472341a23a09da407990f32e90384235f7d65efc3f53b463ffc561db320630e701ed3713aed02b91b031c8365f8d037990110f4049b1814cbd3f5e85f5d96200b0906b9e85e53c95885481b63b9b4f448e14632cfd796acd0f5d422d3c9791582f9e3c0f7c65337cc937a1547d1e03b4019aa8eece88ff5d401d2347463fcbf3eb20ce42e8b219d6e5f514fdb378d325c1a4c4e488b9b9d09f4797b24acba857ce508928d4266893405d90057f059e25009961ef4478180007ebbf6af2b124fbfba663d6d77062856c3137e93b51b946761acb7703ab015a098e0d05346373625b248d802032aaa02ff8345533825bc8c22139f1175d2b27bcc6a3ad56279ae4470a5efb473dfd171fa7da11ea7b08826285bcdfabf40b09f9c5516049f502edc22f3d83d9e1767140febcefd938e704170dc505ccdc8d9f4b3f6c9711be6354090edc5cda70f9adc6f23a7d719bee992607ea6a3cd0ef7cd78c73d4ecf77edffc7065f58a7b9ff2b7b354ba4d99b941c4af05a9d0ea386f9ba3ef9175adb5c6d544c201452e8b891b0f12e84b0394fbb96e20adb6397572b1152fd12f3507bc41dc7a4fb3d53d857c85df5cde9cff983af3121d1f32f31c1acccf146129227ce935ca6bb3a37577ddf9d88ad958a195c17c9f3fa4422a19a46b2aeeeb85014e5462c9e8e9d8813f7e61462b3dd64833922c6a1e150d707d655bd25afabaa05fd1dc346cac6003e50c8472f8c2e32956a4d70a6ccf32881349c5aabbd0a6ed5c3c2a910ef53af6cf18b7e3a9908447d55d2986bfbbed6676e3818e4027ed6685ea2a476be0b9fd66262dd1c238a3920a4f7762985bc286ba5ba360176745a636bc68aa24731610680dcabb030d2e2d76b55b6ca5493ede9fb7188e86c07d80bb2efbc2b379fc7be8a163d94f1e792646d7e5850bb2c77b49c8799508c1ad04448c240ca593f2cffdc732cc6b6c7f7a95d1a50878c81ea24de3beb31bf46ff42e3776028f8352afbc53bb204d3264de2416912399f4b200b69500411ecaa54c8cb590bf88f1be18100eb968dd66bfaac2f2194751a1a2a82186161391f7e62d17831b553e447ea0b1dbf661515f99dfa1f933cb78e5c4610bd1cbee64a9e7de24fc08aee2dc32b8f44481afe50d8aed647608a194b9f695005d26bd170c04e7a2faeaa9a6f2658d966f17d7c2c282b628a6241b5ec80ce1ba2dcada27e9d388d915ad72aad658d9a56236b44a9270c809bb784855197f1f0a2e5f2b04f90f1cf0a5f2de4686c0af1f9e740867bfa78297c9f3008f90079bc7270dfbeb0e81cd3054b3415f7bac75413c02f706a3b0462b4c768f4976826fa68a3a07b862eb5e7605369a92f368115900377800b4aeb0b8de3c1fd279bbc24a60434d96fae72ab369d89269c77f3b1bc5a7e98c225ea105fbd53e75c26630ca263e8a98136d7beb9e6d68fa26df2824a66572f12df67e680a96397470389bba7dab0ac27b8215c8d6c39f7e1b5a3c3e04a956c8bd4a7ca0a19c485324074c5d606e6f9b6b0ed941c73ff08b6d3b351361a452fbed543779ce6409bfb463e3f3f14172d27c63e28804da90c8bfccf1ed3f9fc29d0b13292db1201a42dc5e6b236a0cf285f180cc04334c873d90104e38c11108bb8940e579192cb29a34ed3692a12cb42f55252c6cc2115fe1498e6dc2f4f9d0338fa08c1ca7b74c9c220167d0e49c195e4c4ae60393f69b035f87eb7c71453d14e6906113d272dbe3d1d208c9728fbe387d3469dfb4a1f099cff5a463ae3a926b0f212e0199eee4443043c803955bafaa3a26a32e2a087bd1689164f7fdf2a9f7178d024c91a7e63119c82c0be2598166612125b5de0c25bcc71ff5ef769ef83c2759a72c59fa5c93301c10d13f46c7216e09d73131612539113c185a16c94cd55a15d1cb5b0e91922d155cbc2a753549e21b6bba9524a34e3d5414bee95293d26b5b04dbbccf53758d20d7c2b92d046b84ea3826365f02f7749553b0a41af2000fdee5420cd5e140332510ab5e7f2914bf70e2df64c3d3a4ffc283a6aa78ee77b20c4dd390dd6f27ed2a499a8ccf21ba071779a2ca196122f5fca7c90799e7acce1454a17cdc4bb4827f911adb9c4a372402810706b1b961a380f2a63d7bf77ee0ffcc33d2b53180a16bbccc71a926a0eddc5182b5da4e60f1a58404058c62535b8052efa4ba51f154d737ee3204aa0be3760408832b3ada9a2a222d435b5a361511da03f2fedf9f78896a5632c334f224510d1004eb6424136c37d67828d3ea7f0f0fd2076fd6e7a041063e98a1615f43d6017039c309b772563a02229c66623f60837651ce991487d90f9269f4150e548123da9f5b4d6fd0c95fdc6b10f6c1b6018adac37eb227fec0f2b31e13b55d0ee820ac81fd604e7c6939724fb07a1669f7eab1446d828708e3b574e71d4a6bda949451ae21a62ff4df18883a4f6c2cce31452ac3e55b3e80602011d5fa1ed92c9a1988ee0319dbc4d1b7532be358d377097c9a33b84bed4eda1393d3f2aa4da30c6c8e4432967a0e0f2db1c542ddb5407af9f83902777162587669a11feaae9e4184e6e63fbdb1783f54a8346f19909c458ad67a5e0f0baca2f395bd0293d76a7ff08fa5e298ae941ced1890c52f43135253a6fee9309467db70cd3228d30d10233e39db82403e7805390330429979ec462392171ff522809f621c5ca403c78464166282778a60347cc8863061303c67fbad7cd5fcef7e8be19a9e22333164cb8e33bb3be8b7c364161b097c6be90f73e0b47bba13908e64d82663e784f95d32d5b27fd6e7bcc0dc1ca19fc77befb6c6de7050210297334fcba1d1b63ebaf11707577b8ac6dcd0d3d311c42cc7fa2eb712dd265dcf444d01d57c15d254f818445ae9e05d075d4ab0d280be0cc2695c59f1e0fd6cb35a83a458aaba80e6fce4cdba1dc4129b246c6d09217e0289cbb9c3f2e300c232f440300a592f447ea73e931d4c908734c0b38c9f493010b48074d737b2c344d662391951e95fc1b7651d2065d509804c49213aece07659947c2e8e6313e2f42c749516aff36b08da4e7ceff14ea6be52f98f4ca3cda678b6da18d95e680960621603ea9ed2fb4a6454558e740cb268392002ebc3b813c7f51db174da603a2b12cf58056a55b4aadeca2ce67451ee3fc3ca03e59edb49ff4ee739beb54b034d6ffb439aebaf0a94dc894338e9b90fac6e7168fcaea70de1acff71f2a1e11bf93deddb91c68730d8e2250916d8be5e24be1ec0b63a48ccc64d6b610f2e0c2d4ee08e652e664668db572d43f1ed438e1f12e24e63bce0e409ed13cb1512e5e0a96ed9a5cd8d1af6782162f853dd7ad103dc0db911e75d85139d521f4810b88048d2220f8ea0321d23bb01248044c5f6f5da5071484702afa29f6ca698195e0f0bf8bdab79b055829544431a6f1249f922b1ddecd46a5827db216beac17ac7c905ce5da6313f398aa80c8e4597caed0debf811ab1fd8b763c07aa868a8e11b0a9b99ce88de5b90ea3c9a022ed4b2143cbd6c50475d3f6e85f64357b6720907690d35e64ba247bb38ed03166b9ed517cd7ad8d030bf6272df6cc518f13fe5668f0c9bedfd49974dca411210cbff255d1c03b10151f2accf039bc1f298e9cb547971b54c8299dc9d3051c0aa9d36c1aee2140aa16b81cf050de3ca0ef421623e6490b6453219048e9622c3de2ad26d8d6fa7863ead79de5247be734f1a0a3003d8a148290f8f8efd30da0cb5967931f11687a51dd2e10e5f3fdf8c185a15614131aa505ef5c9f20183959f833a61b5dd70aa30642bb49b2e580b61fd070d53120c2b17f10ef72e999da68360ff080d0a4ffdc581ea457b70493e2980667c498d32e34e322bfc0938791a2697c8cd7deb9c57e5ba0874bfd1ea7fb8c99192e8940868310166f751ab775f44bf47a7c1afc6bb07c432ee70ee33eec71cefc907de783091dbbace925ebc44c01aa6664b98cec82c9ed8c002aa15bf5fc384a66060892fd20907bc476179e165eed80d3ab9933c3cb8312174259d7f38fa685281c4fb51104d3b5730da99ea6d0e46dddb71ebd2021f42e1c0126f422235d1ccb38886ad9561d073000e2a29e37c65f2c98f2896bf08df49d75bc47d456dc5c4865e3ff7160a4b3828773a960dcf094859f060448c9ec2b1aad70a70a96a994c469687de84d631b9cf92a7796d5a51e4882416e839d002f654b4ad3af8a2a80fc08d53211fd40f8a789893053f4e01aa4240830d34bf7b72ffb8da1887cd30e12b8cf794159034b8ca41672ec2d339a3dce1b7ba461dd6d04f798799ca2f81c16f8bb49418adf67227fa973f7d0cb3b9b714c971413cfb9386f61f36ec28c2888156346797b57c3351ece7afc28e9836ba9c1df57f1a67462bcc58bd391b61e114a3c7c923885b79dcac13a095a3983d6a4f3fd421400d9ec910465e025e4e2b436a7e87c0ff69da2e8b548253ed35f72ad08c38aee6547d4304a9ec1b7c6631464201dde342a1bce708ac8428e3a4867368734a98818c1a3e365a05a501f16b87bd80178abfb7c64040f9ce4ed43c07dab63e0d1d324f100b16501ac8876482e860c65e11485f91f3848eb9f08e1cd900d715f93ff1b61ee9b778201d9a6462ec73ead36c29896e73824e799bc12ee6bf9b3728f84045cfe7234cc82ccae18cb5e80dceab5415056aed1f0af9c9378fccbe887a1602f371e37138c0bfe389fd47eaf817a36c3904cbff1145ceb4f63f741dad19229f293b043c6ca079532080cbc3054ef6e611b8f2a22c9c7d80c32291db5ece8d5576cb670f9bdabd846d9f1ce27fd1afdc0fa0fc85540679a9c499c41233aa2598c06b85434ab345d7939557b3ff5e42b5a39bdebde60edaf389a1eada7f3e95156316e28587e57e9136264b6eba8497d3d8bdf4d720c714ebdfcddd72908336cca078d9af831c031fa0f08f6063d36feea6501e364034962e7a2d1211f78666f19237ecb702d427b553a2383fce2b048a2ade95244e86ef27e3bd524db877722edb34457ef2f7e4350d747c477abcfe2afa14618e9cba237daf6ab1ccd1469eae4a69b9172718aca1d9f81d20e0a84f268d6b0a7677780fc08ecb3dcbf72dd71fdf38bca5179912fe9621cc6bb2c2aa5758f47c6c6b2e74b2f7fc61827d4b6cccb76131793cf6ccfe4233ae466f777c84c89ec5fe4f19e7703e25b4e553c10eab6f95971cbc412f3b3146f0f87aca60a1cb11586cf30d", 0x1000}, {&(0x7f0000000400)="4e3275a87f79a9fccf68377a1f2a", 0xe}, {&(0x7f0000000440)="44b1a3a2c6f18f3fc2f5251c8917cfa0758b43dcc4a572a2ce3b362326631723375bfa50829fa7cf032e32d70a3916cac11b9912bac36be955c8225bb1fc60c07014eedbc808ad7a40983c2ab7cb3bc60aab8a66ad91a56815f02af388e1936a7ad36442362af51b753f4c40cb213ce72bbb5498ee4e3a062bb2a96542870097ca772ae28ffe3f3eed48d117a6c87bd9cf32191f9a054476238296941373", 0x9e}], 0xa, &(0x7f0000000580)=[@mark={{0x10, 0x1, 0x24, 0x9}}, @timestamping={{0x10, 0x1, 0x25, 0x80000001}}, @timestamping={{0x10, 0x1, 0x25, 0x7}}, @timestamping={{0x10, 0x1, 0x25, 0x7ff}}, @txtime={{0x14, 0x1, 0x3d, 0x2}}, @txtime={{0x14, 0x1, 0x3d, 0x1}}], 0x68}}, {{&(0x7f0000000600)=@vsock={0x28, 0x0, 0x2710, @my=0x1}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000000680)="37c1867a6ff6ab10febf0ffd706e860fadfdf72d47af3a94a9618af5257ba5649d129c698adcd04ec40c6c61615eda1237c39e658b62ef7294d4f8a0ee5f6779a38031f83dbcf74f5ed0e2a1f7b6eb83f55cf2b8d4466f272241b0ccebfcdb366a061fe8420a2c134ee178ae9ece6e7ec17adbc85d5f4aa63bd7fd4f3a9d4b9bef5284f12b1e90ffc77ebbbbeef18735c530223a864f9a4035b73fdf67ae71dd0b569b0fd7a3cecbf85b50606c11cc488f8ec386949e593c6be74094bcb512a9c2fd91d422362cf6f01cf8ccfa6ab3199d5e1eaac4e4da9b710986bcf63075c7f79f11913295d3d1ad0203e868b5619d38", 0xf1}, {&(0x7f0000000780)="fe0489ceb4845815a8bfef79b5b5efd8eaeb8a39766930d699fdab2fd1df10ac07da00228776cecf8b3bac5107dad5170c806ce0ac4274888c4748111660bcf4c17e593cb9f3801e585ec05c9082306b1dec9368ae8ba0f7e3210dade91bfcb5c0dc82f69f77b753e01d6bd0d7b66a9d286ade8be46370ecfd31edd3b03467c0b4546398075c2356bdec01e32640f384c52cc781215b013924d9e2fc3f911975806be18525e408d28a8e671278a1f5c7ac281dd57758dea2f68be6cdd75cd83ab6a6a6fdfdcf65897737d3e8e2a14887f17ef4215f", 0xd5}, {&(0x7f0000000880)="f57d2626979ec59a829c76c4321ad4c308c1755fa3040baf4f2dfacac56591684f61ab482c39d53b874e0a121deece242450e11cf1d0aee10f042f3b", 0x3c}, {&(0x7f00000008c0)="df15408a67a39845ee1828d9d30a8e10f95272ccde49f17a16f07efd83b91c8a42f2057ad5f06a3136a45f3b77005f9cb56de2044ca6c164ab1b0195237150ecd65d06432fadb922b23c3e3be4ede34ba585f213446f6f956bac6bec80b5ae7428c2662c18cecfe4b24d63fe87ec6e599667a3968ae64d9df19d85a227a573be85b497ff38a7c5a67fe6b49f5c5519fcf0988c52867d7089563277bb40560886ff8976125d6e6b5ac90e1c503f172724c99fd1c150d3f7441b45e2b9f5de757e0358e5b59462", 0xc6}, {&(0x7f0000000100)="e63c2453f85c16d3da40bd7537e8c993d6eedf22b8c9ca9b3e43edd6c2b58ff73b8fc53e91feea6d2f820444f817c03eb79fc749acde5519036d6e4e3b36f19970aab556438069409a23b8af839527e94d64346d6725441ec9ef025b0a64058c6a3c679b3ffbca196f8c40d8807268cd727402fc63cc7830e8790347056bce803c0c389662b0a4d04aa7c96594964d7ff8ff1cd8989634f2798298933195bde59d920d9dc778b24e1dbae4a23022e5247f1b9d46f668", 0xb6}, {&(0x7f00000009c0)="6fb834f3a3e6f132b944abc961f7e5ddb0b5aceba2415f6ff7c15b1a259217e375f48fbbd730c36b7a1d4de7f610df12a63a3ca179264a33b46d5ab80d5c661cf446e914d9098333eca734a3881322fb8ca571843bb8f96fa87bc15202cb3cf05ac8dcd4", 0x64}, {&(0x7f0000003b40)="d2aebd468bfa963bacbd3d58a792920f5d9b98c0234bc061511da270dd848debba1bc0e48860a73a83fd8d161378", 0x2e}], 0x7, &(0x7f0000003bc0)=[@txtime={{0x14, 0x1, 0x3d, 0x80}}, @txtime={{0x14, 0x1, 0x3d, 0xfffffffffffffc09}}, @mark={{0x10, 0x1, 0x24, 0x9}}, @timestamping={{0x10, 0x1, 0x25, 0xa4}}, @timestamping={{0x10, 0x1, 0x25, 0xff}}, @mark={{0x10, 0x1, 0x24, 0xfffffff7}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}], 0x7c}}, {{&(0x7f0000003c40)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @broadcast}, 0x1, 0x2, 0x1, 0x4}}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003cc0)="9a82405e170c576e0f6bd69e950c1b4330479081c67106de44a89e24da8b516e30440a661664c8e1fc5b6d4f4e5d61051b33ab06fcf01d26a4a248de896d02a75f0a31329b96d225eaa9ac37e5d2b5203423082d361fcd490d15b8f88b56e6327494a2fd1e7bc691178bbe222c567e12cf2034108780", 0x76}, {&(0x7f0000003d40)="6fa27bd528e3720a125f88eb2fc7ff44bac831e9c48718dbeec8a94b49d7637a11db374e9b070a5bd70bad29460c444d610e589348e20c7b318b52d650ab289d3b387b992384e6a483fc778fd0e419d1c79d7b1c87029fda4c3fba877bf3c315f4f4add915d5d92517e41916c0e820d550c1f5f61cd9cbdaf8bd25835e5defbc962764fd9a0fa67a040013f13fa2be6e1957", 0x92}], 0x2}}], 0x3, 0x20000800) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000003ec0)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="80d9d351b8ab9b88a7038256aa48526b8133481e089404b2fe02314fc2fd119b923d9c1f893fdaeb09000000ad28ec173dc7f40b0e28c7d42b7f43942ca7862d9a8e857d00b89feabe102bdd3df599e3fb2b7b3e02"], 0x1c}], 0x1}, 0x0) [ 384.029265][T11916] fuse: Bad value for 'fd' 04:06:54 executing program 0: 04:06:54 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 384.349554][T11928] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 384.396469][T11931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 04:06:55 executing program 0: [ 384.625294][T11935] fuse: Bad value for 'fd' 04:06:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[@ANYBLOB="1c0800"/20, @ANYRES32=0x0, @ANYBLOB="04000680"], 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f0000000000)=0x3f) 04:06:55 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430865", 0x6}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:06:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:06:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:56 executing program 0: 04:06:56 executing program 2: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:06:56 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:56 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 385.747858][T11961] fuse: Bad value for 'fd' 04:06:56 executing program 0: 04:06:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 386.081884][T11972] fuse: Invalid rootmode 04:06:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 386.349236][T11981] fuse: Bad value for 'fd' [ 386.420281][T11983] fuse: Invalid rootmode 04:06:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430865", 0x6}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) [ 386.737992][T11985] fuse: Bad value for 'fd' 04:06:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:06:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x11, &(0x7f00000003c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={r4, 0x73, "38f35efc37bbb134d15018215dc054e6cbc54b31c104c409452fa4d0b2b45d7ea1bebe85a448b7eb4cdeb9ded1f45b9b8dd8eca6219c3f184f1728395d410e0342bc499a3ae78ec40b5048e6136df45af3c51cbf3a10be953e46b0ff09cbae34bcd1a2ebb1b08804fbc21c389b9729630a76c6"}, &(0x7f0000000080)=0x7b) 04:06:57 executing program 0: 04:06:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 387.265853][T12005] fuse: Bad value for 'fd' [ 387.279271][T12007] fuse: Invalid rootmode 04:06:57 executing program 0: 04:06:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:58 executing program 0: 04:06:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x2) 04:06:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:58 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101801, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1000000012000400008be00dddcbead51ceacd4714a8fd65b70a265aa64dc227a7f5ee59c1e88013ab3c2d9edddeae2768cd9318e45c4ae7f2445693b55837b204c3f6b920b8411703c3abef7b172b2dd84c2ca89eb017113d1990a8dabb9f0d53c39f6b85a5558313cb390df13e3f7c19e87aa73c4292de306a801dc33d334bab1517925be239acc5b43dd9925845f4ebcb899315d80ad8cc202486a39b2f4e50e527be0f15140fbba7bd20dd2f4ccef4929d5fe35d326b7f9f03cfa9519d264eb0da7f52d3d21d1e862aeea3914e810c6723694296583d8f9dfecdbe596a8af98b7703c415ab5d138ce7020a79c222c2"], 0x10}], 0x1, 0x0, 0x0, 0x8004}, 0x5) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x10) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) 04:06:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:06:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:59 executing program 0: 04:06:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="7d2ee8751c93727a520080ff3f000000000000000000000000000000000000000000000016410c08e499c12c34dfb913886781d1bb43f24263f2f024b86adc652b78498e68d82d8dbafa400ee57e310ef07553a9a58e645502ba1c9a98bf16be5c78399a34640143", @ANYRES32=r0, @ANYBLOB="96035eb5ecce2d43f55f36db4f6106bcd51dcb0a3a573577421f20f16479306708dbec44bd9a4f8ed27e0f023595be7065506344bc0d42ef1d1751ad83377a0109610cdb84f91c4b4c75982e3c38573028fdd96bafbab0c5c026e25cb29a9b3fc999e29e516ddc5f910b00fbe257a713fab089be82f7a8484a2a52d35eae20840b70655c7a0042ab80b40700000000000000380668a9100295e01c2cf76c520e630e20f237b193430bce456e930c2edc1c68345490574cba9cdf3ae58209ed17a2f9f820c73bdb23975cd45e38b54290db920682a6290b443e025fa00da574000000"], 0x1c}], 0x1}, 0x0) 04:06:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="36a6faf2953cf9ed0bc2802264cecb97f2e2ee08b2ede57740bedee72b643e1287a254da15757767567b400766720d27f65f34871669724811f2dcc01839e03769b4965df341ec0492a78783bfdca64a887de0590f7b7b401922bcddbd7a736f8f409a87e3f9db406d6da297c071842d952b3b666727d5b8b3e77ca6d780dae772f3e01b322da263ecd7a7d19409a936c01a", 0x92}, {&(0x7f00000000c0)="096362577ee76da6e96ea7c25dd8171ff2aa560ca5a4afa0247005cbf3a11f6409c9ea460d5cd015d97b9ea916c68adec504d570597880976513f698ad956ac408909bec1e784fbaa2d1584466df5e7fe8ac55cf103fd395071dec67dac35740ce9c9b3058ec93ae0a828743587f77488be9480a137ac19362687344bb23d10fbc4ac168c19b3c221d66198fb1be2de9b887dabf5e6d", 0x96}, {&(0x7f0000000180)="621fcb8789cd0b508580269bc1a381b770c7185cd1f6e4cf4fc6c0a147cb510952813fac0fa8a1edf721ecac077158343cf8f1bc12f4785668b5e48a4578bf1b8fcd39feac603c782c546ae3fe4684b7074fe7cb80e1ca737c2fc5151849f0673228ad83359b64baca6137218795eba798711c307d1afbc3238af33bc462a77dc4fbf54cfa858d1fe24121d00d25d666d8eda72e93a8d26a72d46d08d3f3a78502e1b7fff95fbea5e861628adff5a93b18b4e8faca1a386dca8ff434f1d004", 0xbf}], 0x3, &(0x7f0000000280)=[@assoc={0x10, 0x117, 0x4, 0x3ff}], 0x10, 0x20000801}, 0x8000000) 04:06:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:06:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x100, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 389.764264][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.807755][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.816873][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:07:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x2) 04:07:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_netdev_private(r4, 0x89fb, &(0x7f0000000140)="00d53057a73a2af855d02c9dffaa45755d22b299018a9bbe3cfe66a06da54200537ec889c9d2ff1123970fe1437811f7932b0e14b4fbaac6a36604d8a212fe1696bec0e5ac4c477ecec0248115aabacf56f5875d484ff35c62018b74a5df0d94bc4bbed1e68f8057ba4b39b05d361ba99a57ebba6ff502a1b3cdaeddba7b4569550277d4807b4c6cf55ec67249d51133f1ef63ad048a6264be936e55001244d055b11a09b1c159cd972cc19f5d435917b6714bdf62") r5 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca00000000380a2e04000000f7ffffffff01800000000000000f000000"], 0x34) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES64=r3, @ANYRES64=r5], 0x34) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="11b00b9cdd44e028dc50bf5d09bfa4477191f221effc8a8c9676043dadaf1981dd1bed543c8fd3dd7f686050afc367cd975a946d19e295facfa72326bbeaaeaa73826c75d4981b2c8c6009d439095c74fe5272d8cfdea461249cd0220edca198b972ed126bbd9e3ded2d77504257634dcb0b6d8b66059220032c65babc"], 0x1c}], 0x1}, 0x0) 04:07:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, 0x0, 0x0) 04:07:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) setregid(0x0, r0) open(&(0x7f0000000140)='./file0\x00', 0x574702, 0x100000000000000) syz_open_procfs(0x0, 0x0) 04:07:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000140)={0xe4, r3, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xfffffffffffffdc2}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}]}]}, 0xe4}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x18c, r3, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0xd8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x713}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc8b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3b4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe7}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x6c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2c5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x207e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x18c}}, 0x24000000) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000000), 0x1b, 0x0, 0x0, 0x840}, 0x0) r4 = add_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r4, 0x40000) 04:07:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in6=@private1}}, 0xe8) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 391.517080][T12110] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 04:07:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x2) 04:07:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/202, 0xca}, {&(0x7f0000000180)=""/62, 0x3e}, {&(0x7f00000001c0)=""/22, 0x16}, {&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000340)=""/221, 0xdd}], 0x5, &(0x7f0000000280)=""/25, 0x19}}, {{&(0x7f0000000440)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000880)=[{&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f00000005c0)=""/255, 0xff}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/133, 0x85}, {&(0x7f0000000780)=""/127, 0x7f}, {&(0x7f00000002c0)=""/44, 0x2c}, {&(0x7f0000000800)=""/42, 0x2a}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000000840)=""/11, 0xb}], 0x9, &(0x7f0000000900)=""/153, 0x99}, 0x7}, {{&(0x7f00000009c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/143, 0x8f}, {&(0x7f0000003b40)=""/19, 0x13}, {&(0x7f0000003b80)=""/25, 0x19}], 0x4, &(0x7f0000003c00)=""/47, 0x2f}, 0x1}, {{&(0x7f0000003c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003cc0)=""/133, 0x85}, {&(0x7f0000003d80)=""/53, 0x35}, {&(0x7f0000004840)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/207, 0xcf}, {&(0x7f0000003ec0)=""/8, 0x8}, {&(0x7f0000005840)=""/4096, 0x1000}, {&(0x7f0000006840)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/128, 0x80}, {&(0x7f0000003f80)=""/25, 0x19}], 0x9}, 0x6}], 0x4, 0x40, &(0x7f00000040c0)) 04:07:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}], 0x1) 04:07:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x5000, &(0x7f0000000100)) 04:07:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r1, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', r4}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4890) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) 04:07:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 393.382144][T12180] fuse: Bad value for 'fd' [ 393.506528][T12170] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:07:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x9effffff, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r1, 0x309, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 04:07:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 393.679305][T12170] 8021q: adding VLAN 0 to HW filter on device bond4 04:07:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 394.067051][T12232] fuse: Bad value for 'fd' 04:07:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}], 0x1) 04:07:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x60}}, 0x0) 04:07:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:05 executing program 2: socket(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f0000000080)=""/59, &(0x7f0000000280)=0x3b) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r3, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="b11d0537da000000000000000000220140991c8492bccb8eb6b95bde84e72f3f6fce33462d19bb8c718be4030020e17259b8c56c8269d7a0d788ee7df2e0c637fd08ba9371766156bf9614cf963e2a70bc448fd9cee842cb687e2005f79c98b6ffd7f5fd23d10600000081f703ebc50ced289053ebdfd927c7658a88d0f7d45a1c755b032b000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)=ANY=[], 0x1c}]}, 0x0) [ 394.860221][T12256] fuse: Bad value for 'fd' 04:07:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:05 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x8c, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000000100)='fuseblk\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 04:07:05 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x3, 0x3, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x4044004) r1 = socket(0x10, 0x3, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000080)) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$netlink(r1, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) [ 395.464809][T12280] fuse: Invalid rootmode 04:07:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 396.047793][T12299] fuse: Invalid rootmode 04:07:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}], 0x1) 04:07:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) socket$nl_rdma(0x10, 0x3, 0x14) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 04:07:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000a40)={0x1c, 0x6a, 0x11, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x4, 0x6}]}, 0x1c}], 0x1}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46008006ffff0000000000000002000600ca3fa6ca0000000038000000000000f7ffffffff01800000000000000f000000"], 0x34) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'veth0_vlan\x00', {0x2, 0x4e23, @multicast2}}) 04:07:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 396.765542][T12320] fuse: Invalid rootmode 04:07:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') 04:07:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000200)={0x20, r1, 0x703, 0x0, 0x0, {0x7}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 04:07:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}], 0x2) 04:07:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:09 executing program 2: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:07:09 executing program 0: r0 = io_uring_setup(0x65, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0xa, &(0x7f0000000100), 0x0) 04:07:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(0x0, &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:09 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x4161, 0x0) 04:07:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(0x0, &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) sendfile(r1, r2, 0x0, 0x8000fffffffe) 04:07:10 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x3, 0xfa, 0xfd, 0x0, 0x7, 0x21010, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x101, 0x7}, 0x0, 0x80, 0x7, 0x0, 0x3e, 0x7f}, r1, 0xf, r0, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x574702, 0x600000000000000) recvmmsg(r2, &(0x7f0000001940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/55, 0x37}, 0x9}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001880)=[{0x0}, {&(0x7f0000000480)=""/31, 0x1f}, {0x0}, {&(0x7f0000001740)=""/31, 0x1f}, {0x0}, {&(0x7f00000017c0)=""/189, 0xbd}], 0x6, &(0x7f0000001900)=""/41, 0x29}, 0x8000}], 0x2, 0xc0, &(0x7f0000001a00)) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) setsockopt$inet6_int(r3, 0x29, 0x31, 0x0, 0x0) write$sndseq(r2, 0x0, 0x0) 04:07:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}], 0x2) 04:07:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(0x0, &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:10 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) [ 400.477769][T12438] syz-executor.0 (12438): /proc/12436/oom_adj is deprecated, please use /proc/12436/oom_score_adj instead. 04:07:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0xc0045005, &(0x7f0000000100)) 04:07:11 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) 04:07:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x9) 04:07:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {0x0}], 0x2) 04:07:13 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) [ 402.600037][T12499] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:07:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x9) 04:07:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) syz_genetlink_get_family_id$wireguard(0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x574702, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) 04:07:14 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) syz_genetlink_get_family_id$wireguard(0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x574702, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) 04:07:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x9) 04:07:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:15 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)=']]\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:07:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}], 0x2) 04:07:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:16 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r2, r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r5) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 04:07:16 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:17 executing program 0: r0 = io_uring_setup(0x65, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="d30f5cd51ad712b4187f15586ea85d0d9eccdabe16d213b523b8039c10b55d677eaf1d434a1ef4693306ff03b4bcf9980645254dad0555ed9b305e322cfd978738f2dc7bcce0725ed847a2f85499d6852dcc74e1c510d8556c745322fa7c2b9ba81fcc19a794b36070c40b7f61bc0cb5a138896fc684000000803a619d867d8830ec76f8a31e1263064b97d958053650", @ANYRESDEC, @ANYRESDEC, @ANYRES64, @ANYRESDEC, @ANYRESHEX, @ANYRESOCT], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) 04:07:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 04:07:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}], 0x2) 04:07:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(0x0, &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x15, 0x18, 0x21}, 0x1c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 04:07:18 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(0x0, &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 04:07:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(0x0, &(0x7f0000000100)) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x9) 04:07:20 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)}], 0x2) 04:07:20 executing program 0: 04:07:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x9) 04:07:20 executing program 4: 04:07:20 executing program 0: 04:07:21 executing program 4: 04:07:21 executing program 0: 04:07:21 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x9) 04:07:21 executing program 0: 04:07:21 executing program 4: 04:07:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}], 0x2) 04:07:22 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:22 executing program 4: 04:07:22 executing program 0: 04:07:22 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:22 executing program 0: 04:07:22 executing program 4: 04:07:23 executing program 0: 04:07:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(0x0, 0x9) 04:07:23 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:23 executing program 4: 04:07:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}], 0x2) 04:07:23 executing program 0: 04:07:23 executing program 4: 04:07:23 executing program 2: connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:24 executing program 0: 04:07:24 executing program 4: 04:07:24 executing program 2: connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 04:07:24 executing program 0: 04:07:24 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20020008) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r3 = dup(r2) r4 = dup2(r1, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 04:07:24 executing program 2: connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343", 0x4}], 0x2) 04:07:25 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000980)="8561477f22239a961f", 0x9, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 04:07:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync_file_range(r1, 0x0, 0x0, 0x6) 04:07:25 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 04:07:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r3}, 0x10, &(0x7f0000000140)={0x0, 0x10}}, 0x0) 04:07:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8, 0x10}]}}]}, 0x3c}}, 0x0) 04:07:26 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 04:07:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e343086558", 0x7}, {&(0x7f0000000180)="cf2113722659ab83a018a653d4dd", 0xe}], 0x3) 04:07:26 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) stat(&(0x7f0000000080)='./file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 04:07:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430865", 0x6}], 0x2) 04:07:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8, 0x10}]}}]}, 0x3c}}, 0x0) 04:07:28 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000000000000080000000000a20000000000a1f000000000000000000000000000900010073797a300000000070000000120a0100000c34010400008000000000040004800900020073797a30000000000900010073797a3000000000080003400000000022000200b7398b598aea9164851ffaf85bf36a449bb27160559c"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 04:07:28 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:28 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc038563b, &(0x7f0000000080)) 04:07:28 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) 04:07:28 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x4}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000f40)="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", 0x5ca}, {&(0x7f0000000000)="9e22874044ff4560b85887078c7861de6087de259d0301cf8aa7d27d59b0de735e99ae79bc11d229f576425cf33e8f065279b2c06172dcec0bc4e12b4c6535c05216087951f222ce05f7683b2d10379fba08cbb680105c97ba613b7d75aeeee6bedbd0e8deea799faf87573c6ad2e3782ebe4ee2f39575bbe39180d6980f2b3760b831208b3b824d9737b768f19a847c9ac3a94db9c7f69fce93b0b346ab03ceeb00"/175, 0xaf}, {&(0x7f0000000480)="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", 0x4f0}], 0x3, 0x0, 0x0, 0x1a0}, 0x0) 04:07:28 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() capget(&(0x7f0000001300)={0x20080522, r2}, &(0x7f0000001340)) 04:07:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@integrity='integrity'}, {@uid={'uid'}}]}) [ 418.045493][T12873] IPVS: ftp: loaded support on port[0] = 21 04:07:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002000)={0x78, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x24, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x4}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r5}}, 0x10) 04:07:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:07:30 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:30 executing program 4: syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x3, 0x4200) 04:07:30 executing program 1: msgget(0x2, 0x640) 04:07:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e3430865", 0x6}], 0x2) [ 420.462405][ T21] tipc: TX() has been purged, node left! 04:07:31 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000040)=@can={0x1d, r4}, 0x80, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)="522c1b9fcef3dd72cd6e60342bbe", 0xe}], 0x2}}], 0x1, 0x0) fsopen(0x0, 0x0) 04:07:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',aname=t']) 04:07:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000100)) 04:07:31 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75c03ec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 04:07:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x10, 0x0, &(0x7f00000000c0)) 04:07:31 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0845657, &(0x7f0000000080)) 04:07:32 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0485619, &(0x7f0000000080)) 04:07:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e343086558", 0x7}], 0x1) 04:07:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x24004850, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_1\x00', 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:07:32 executing program 5: r0 = geteuid() syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="f32a16c4d9c377b1340e2d0981ea507184f69082924b0c6c4a84fd0d75b04d28700f7848d1be21da5d61f55473e4f5fa6fa4055d789153213cec6f2c48584d0345d1873a76fc5aa60ae018d1ad126ebfe1115eee81852abffc39", 0x5a, 0x284503ca}, {&(0x7f0000000180)="93b2f6b6d4e7a8d525184e1879fdf26baf2ec398178c857409a39632d519e4e4a62eb35d346cb21fae2567fea4bf468a7ed926aa6f9543155583861b979a04a0693eed2cc8ad1cb733f4d9aa54f317da126513cb7b467c05a5e8e3b2c4643f47156a95b9ae48cbdc6c11888cac59266b52a6fc1d067673aea6b2da8fc7f8c649408d66aa204cd344f87be7e4ef29f0131fc250eb25780975aae3475fb526fae52860b16b948565842cc829e5bbb012bd81f83c7e69c3c337446be4ede994215e403b336a61005c99646cb9c072cf48f1", 0xd0, 0x8000}], 0x80000, &(0x7f00000002c0)={[{@uid={'uid', 0x3d, r0}}, {@session={'session', 0x3d, 0x701}}, {@file_umask={'file_umask', 0x3d, 0x10000}}, {@creator={'creator', 0x3d, "cea7f0ae"}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@part={'part', 0x3d, 0x8000}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, ']^*^'}}, {@obj_role={'obj_role', 0x3d, 'O+'}}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000440)={{0x3, 0x0, @descriptor="ecdd3aa0eebd030a"}}) dup2(r1, r2) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r3, 0x1) 04:07:32 executing program 1: unshare(0x20000600) r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000000), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) 04:07:32 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x10) 04:07:32 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002000)={0x4c, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}]}, 0x4c}}, 0x0) 04:07:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff110000000000000058000b4824ca805f64009400ff0325010ebc000800008020008000f0fffe00e809005300e21e9fb9000010000100060c10000000000000000000", 0x58}], 0x1) 04:07:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r2, r3) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000480)={0x11, @remote, 0x15, 0x0, 'none\x00'}, 0x2c) 04:07:33 executing program 5: r0 = geteuid() syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="f32a16c4d9c377b1340e2d0981ea507184f69082924b0c6c4a84fd0d75b04d28700f7848d1be21da5d61f55473e4f5fa6fa4055d789153213cec6f2c48584d0345d1873a76fc5aa60ae018d1ad126ebfe1115eee81852abffc39", 0x5a, 0x284503ca}, {&(0x7f0000000180)="93b2f6b6d4e7a8d525184e1879fdf26baf2ec398178c857409a39632d519e4e4a62eb35d346cb21fae2567fea4bf468a7ed926aa6f9543155583861b979a04a0693eed2cc8ad1cb733f4d9aa54f317da126513cb7b467c05a5e8e3b2c4643f47156a95b9ae48cbdc6c11888cac59266b52a6fc1d067673aea6b2da8fc7f8c649408d66aa204cd344f87be7e4ef29f0131fc250eb25780975aae3475fb526fae52860b16b948565842cc829e5bbb012bd81f83c7e69c3c337446be4ede994215e403b336a61005c99646cb9c072cf48f1", 0xd0, 0x8000}], 0x80000, &(0x7f00000002c0)={[{@uid={'uid', 0x3d, r0}}, {@session={'session', 0x3d, 0x701}}, {@file_umask={'file_umask', 0x3d, 0x10000}}, {@creator={'creator', 0x3d, "cea7f0ae"}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@part={'part', 0x3d, 0x8000}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, ']^*^'}}, {@obj_role={'obj_role', 0x3d, 'O+'}}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000440)={{0x3, 0x0, @descriptor="ecdd3aa0eebd030a"}}) dup2(r1, r2) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r3, 0x1) 04:07:33 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:34 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@part={'part'}}]}) 04:07:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e343086558", 0x7}], 0x1) 04:07:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r2, r3) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000480)={0x11, @remote, 0x15, 0x0, 'none\x00'}, 0x2c) [ 424.236209][T13073] hfsplus: unable to find HFS+ superblock 04:07:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) [ 424.317862][T13073] hfsplus: unable to find HFS+ superblock 04:07:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r2, r3) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000480)={0x11, @remote, 0x15, 0x0, 'none\x00'}, 0x2c) 04:07:35 executing program 0: name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 04:07:35 executing program 5: r0 = geteuid() syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="f32a16c4d9c377b1340e2d0981ea507184f69082924b0c6c4a84fd0d75b04d28700f7848d1be21da5d61f55473e4f5fa6fa4055d789153213cec6f2c48584d0345d1873a76fc5aa60ae018d1ad126ebfe1115eee81852abffc39", 0x5a, 0x284503ca}, {&(0x7f0000000180)="93b2f6b6d4e7a8d525184e1879fdf26baf2ec398178c857409a39632d519e4e4a62eb35d346cb21fae2567fea4bf468a7ed926aa6f9543155583861b979a04a0693eed2cc8ad1cb733f4d9aa54f317da126513cb7b467c05a5e8e3b2c4643f47156a95b9ae48cbdc6c11888cac59266b52a6fc1d067673aea6b2da8fc7f8c649408d66aa204cd344f87be7e4ef29f0131fc250eb25780975aae3475fb526fae52860b16b948565842cc829e5bbb012bd81f83c7e69c3c337446be4ede994215e403b336a61005c99646cb9c072cf48f1", 0xd0, 0x8000}], 0x80000, &(0x7f00000002c0)={[{@uid={'uid', 0x3d, r0}}, {@session={'session', 0x3d, 0x701}}, {@file_umask={'file_umask', 0x3d, 0x10000}}, {@creator={'creator', 0x3d, "cea7f0ae"}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@part={'part', 0x3d, 0x8000}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, ']^*^'}}, {@obj_role={'obj_role', 0x3d, 'O+'}}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000440)={{0x3, 0x0, @descriptor="ecdd3aa0eebd030a"}}) dup2(r1, r2) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r3, 0x1) 04:07:35 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r2, r3) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000480)={0x11, @remote, 0x15, 0x0, 'none\x00'}, 0x2c) 04:07:35 executing program 1: r0 = geteuid() syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="93b2f6b6d4e7a8d525184e1879fdf26baf2ec398178c857409a39632d519e4e4a62eb35d346cb21fae2567fea4bf468a7ed926aa6f9543155583861b979a04a0693eed2cc8ad1cb733f4d9aa54f317da126513cb7b467c05a5e8e3b2c4643f47156a95b9ae48cbdc6c11888cac59266b52a6fc1d067673aea6b2da8fc7f8c649408d66aa204cd344f87be7e4ef29f0131fc250eb25780975aae3475fb526fae52860b16b948565842cc829e5bbb012bd81f83c7e69c3c337446be4ede994215e403b336a61005c99646cb9c072cf", 0xce, 0x8000}], 0x80000, &(0x7f00000002c0)={[{@uid={'uid', 0x3d, r0}}, {@session={'session', 0x3d, 0x701}}, {@file_umask={'file_umask', 0x3d, 0x10000}}, {@creator={'creator', 0x3d, "cea7f0ae"}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@part={'part', 0x3d, 0x8000}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, ']^*^'}}, {@obj_role={'obj_role', 0x3d, 'O+'}}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000440)={{0x3, 0x0, @descriptor="ecdd3aa0eebd030a"}}) dup2(0xffffffffffffffff, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r2, 0x1) 04:07:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',aname=t']) 04:07:36 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000000000000080000000000a20000000000a1f000000000000000000000000000900010073797a300000000070000000120a0100000c34010400008000000000040004800900020073797a30000000000900010073717a3000000000080003"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x5, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 04:07:36 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000340)="8e53e343086558", 0x7}], 0x1) 04:07:36 executing program 5: r0 = geteuid() syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="f32a16c4d9c377b1340e2d0981ea507184f69082924b0c6c4a84fd0d75b04d28700f7848d1be21da5d61f55473e4f5fa6fa4055d789153213cec6f2c48584d0345d1873a76fc5aa60ae018d1ad126ebfe1115eee81852abffc39", 0x5a, 0x284503ca}, {&(0x7f0000000180)="93b2f6b6d4e7a8d525184e1879fdf26baf2ec398178c857409a39632d519e4e4a62eb35d346cb21fae2567fea4bf468a7ed926aa6f9543155583861b979a04a0693eed2cc8ad1cb733f4d9aa54f317da126513cb7b467c05a5e8e3b2c4643f47156a95b9ae48cbdc6c11888cac59266b52a6fc1d067673aea6b2da8fc7f8c649408d66aa204cd344f87be7e4ef29f0131fc250eb25780975aae3475fb526fae52860b16b948565842cc829e5bbb012bd81f83c7e69c3c337446be4ede994215e403b336a61005c99646cb9c072cf48f1", 0xd0, 0x8000}], 0x80000, &(0x7f00000002c0)={[{@uid={'uid', 0x3d, r0}}, {@session={'session', 0x3d, 0x701}}, {@file_umask={'file_umask', 0x3d, 0x10000}}, {@creator={'creator', 0x3d, "cea7f0ae"}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@part={'part', 0x3d, 0x8000}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, ']^*^'}}, {@obj_role={'obj_role', 0x3d, 'O+'}}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000440)={{0x3, 0x0, @descriptor="ecdd3aa0eebd030a"}}) dup2(r1, r2) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r3, 0x1) 04:07:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 04:07:37 executing program 1: r0 = geteuid() syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="93b2f6b6d4e7a8d525184e1879fdf26baf2ec398178c857409a39632d519e4e4a62eb35d346cb21fae2567fea4bf468a7ed926aa6f9543155583861b979a04a0693eed2cc8ad1cb733f4d9aa54f317da126513cb7b467c05a5e8e3b2c4643f47156a95b9ae48cbdc6c11888cac59266b52a6fc1d067673aea6b2da8fc7f8c649408d66aa204cd344f87be7e4ef29f0131fc250eb25780975aae3475fb526fae52860b16b948565842cc829e5bbb012bd81f83c7e69c3c337446be4ede994215e403b336a61005c99646cb9c072cf", 0xce, 0x8000}], 0x80000, &(0x7f00000002c0)={[{@uid={'uid', 0x3d, r0}}, {@session={'session', 0x3d, 0x701}}, {@file_umask={'file_umask', 0x3d, 0x10000}}, {@creator={'creator', 0x3d, "cea7f0ae"}}, {@file_umask={'file_umask', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@part={'part', 0x3d, 0x8000}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, ']^*^'}}, {@obj_role={'obj_role', 0x3d, 'O+'}}]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000440)={{0x3, 0x0, @descriptor="ecdd3aa0eebd030a"}}) dup2(0xffffffffffffffff, r1) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r2, 0x1) [ 426.541084][ T21] tipc: TX() has been purged, node left! 04:07:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x200) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendfile(r0, r1, 0x0, 0x1c575) 04:07:37 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x2, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8}, @NFACCT_QUOTA={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc}]}, 0x40}}, 0x0) [ 427.606176][ T33] audit: type=1804 audit(1595131658.077:15): pid=13156 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir743661201/syzkaller.RCZNfU/98/file0" dev="sda1" ino=16331 res=1 04:07:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090affff00000000000000000000000008000540000000120900020025647a300004000008000a40000000000900010073797a304d"], 0x84}}, 0x0) 04:07:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)="084239e5174cb4223b6d1fe6cee816720022d8df340276f0ded5f809eff47eda0dd1212e407d9b2f123a26fe841904f605f56291ce8d59afa29e79885514ce3ebef98761923dbb0d21011b31b6976ac0e139b811160a18860a04efee22ffe4cec0e687633458a0f08b611421606622afdea0e7a707a644948789df13498ada896a", 0x81}, {&(0x7f0000000580)="776aaf4fa13907b98334bea9e0ff5896179f36801d2c770b9b0b2dba9ee3ba26735042fbe154063df37ce29da49dd9966b40f1019ecd", 0x36}, {&(0x7f00000005c0)="012db89ef87ecc6c27c0529cdc6123e497d8d49db4f3b682a224b2312bdce59da486c4c5602207d76de31d12395401bf7be06a1c7b6ede83d743ba5f373a93192c5798a39cee2dcb37412c5028913c5e2e3cba567c9a17c70058e70bb5cf2ecf685d805d8a29380546e47009b23f53b09ee8232ded26779b6c851905dd28ce", 0x7f}, {&(0x7f0000000640)="ef715abcd4658c0c34e361edaf5e2f63ad750fdbc34b6fd9c746f7327be8eda0d3a51666da449a201b3117d765a58878", 0x30}, {&(0x7f0000000680)="d46287988ee4ae54b8ab57b8ccb66959a6fd066f27ecd5ffe2ec4ab19a53ef41b1f00ec5cbf03a", 0x27}, {&(0x7f00000006c0)="248a17dbc0dc6ef0ccf2b23a836dbef8db23d72274d1b9508c27e680c34321a6c6de9900f2d1050865a06c9dcd1358b781dd927a79", 0x35}], 0x6, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], 0x14e0}, 0x4000) 04:07:38 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000980)="8561477f22239a961f0d14ddc29e35c806c658d91c6aa4ccee732ac0caa1cce713f87af20cb71eed167db74bdc653d2615d5b4054b3d131adf066029fcca453cf83372ad8f53aeac948cacf770a278102ee7c792693e8509198531d52fec2b3040931b4802a3cce8c440a69c3c170ae58416ea93e6fe9c84e4", 0x79, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'xxhash64-generic\x00'}}) 04:07:38 executing program 1: r0 = epoll_create(0xb7) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x6) 04:07:38 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0xb, &(0x7f0000000200)={0x0, 0xf00}, 0x8}, 0x0) 04:07:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 04:07:39 executing program 5: r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$pid(0x2, r0) 04:07:39 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000000000000080000000000a20000000000a1f000000000000000000000000000900010073797a300000000070000000120a0100000c34010400008000000000040004800900020073797a30000000000900010073797a3000000000080003"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0xb, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 04:07:39 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0e85667, &(0x7f0000000080)) 04:07:39 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14", 0x1, 0x0, 0x0, 0x0) 04:07:39 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 04:07:40 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0xb, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 429.697871][T13203] not chained 10000 origins [ 429.702443][T13203] CPU: 0 PID: 13203 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 429.711200][T13203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.721249][T13203] Call Trace: [ 429.725350][T13203] dump_stack+0x1df/0x240 [ 429.729794][T13203] kmsan_internal_chain_origin+0x6f/0x130 [ 429.735536][T13203] ? kmsan_get_metadata+0x11d/0x180 [ 429.740734][T13203] ? kmsan_set_origin_checked+0x95/0xf0 [ 429.746318][T13203] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 429.752397][T13203] ? kmsan_get_metadata+0x11d/0x180 [ 429.757593][T13203] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 429.763399][T13203] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 429.769548][T13203] ? __release_sock+0x586/0x5c0 [ 429.774425][T13203] ? kmsan_get_metadata+0x4f/0x180 [ 429.779532][T13203] ? kmsan_set_origin_checked+0x95/0xf0 [ 429.785078][T13203] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 429.791154][T13203] ? _copy_from_user+0x15b/0x260 [ 429.796089][T13203] ? kmsan_get_metadata+0x4f/0x180 [ 429.801284][T13203] __msan_chain_origin+0x50/0x90 [ 429.806297][T13203] __get_compat_msghdr+0x5be/0x890 [ 429.811414][T13203] get_compat_msghdr+0x108/0x270 [ 429.816362][T13203] __sys_sendmmsg+0x7d5/0xd80 [ 429.821051][T13203] ? kmsan_get_metadata+0x4f/0x180 [ 429.826187][T13203] ? kmsan_get_metadata+0x4f/0x180 [ 429.831300][T13203] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 429.837201][T13203] ? kmsan_check_memory+0xd/0x10 [ 429.842137][T13203] ? kmsan_get_metadata+0x11d/0x180 [ 429.847351][T13203] ? kmsan_get_metadata+0x11d/0x180 [ 429.852550][T13203] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 429.858363][T13203] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 429.864517][T13203] ? kmsan_get_metadata+0x4f/0x180 [ 429.869629][T13203] ? kmsan_get_metadata+0x4f/0x180 [ 429.874736][T13203] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 429.880112][T13203] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 429.885677][T13203] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 429.891218][T13203] __do_fast_syscall_32+0x2aa/0x400 [ 429.896431][T13203] do_fast_syscall_32+0x6b/0xd0 [ 429.901284][T13203] do_SYSENTER_32+0x73/0x90 [ 429.905784][T13203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 429.912203][T13203] RIP: 0023:0xf7f2d549 [ 429.916259][T13203] Code: Bad RIP value. [ 429.920318][T13203] RSP: 002b:00000000f5d280cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 429.928724][T13203] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001400 [ 429.936694][T13203] RDX: 00000000000001ea RSI: 0000000000000000 RDI: 0000000000000000 [ 429.944746][T13203] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 429.953835][T13203] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 429.961802][T13203] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 429.969777][T13203] Uninit was stored to memory at: [ 429.974803][T13203] kmsan_internal_chain_origin+0xad/0x130 [ 429.981910][T13203] __msan_chain_origin+0x50/0x90 [ 429.986846][T13203] __get_compat_msghdr+0x5be/0x890 [ 429.991973][T13203] get_compat_msghdr+0x108/0x270 [ 429.996911][T13203] __sys_sendmmsg+0x7d5/0xd80 [ 430.001584][T13203] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 430.007037][T13203] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 430.012711][T13203] __do_fast_syscall_32+0x2aa/0x400 [ 430.017904][T13203] do_fast_syscall_32+0x6b/0xd0 [ 430.022756][T13203] do_SYSENTER_32+0x73/0x90 [ 430.027252][T13203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 430.033559][T13203] [ 430.035875][T13203] Uninit was stored to memory at: [ 430.040893][T13203] kmsan_internal_chain_origin+0xad/0x130 [ 430.046616][T13203] __msan_chain_origin+0x50/0x90 [ 430.051545][T13203] __get_compat_msghdr+0x5be/0x890 [ 430.056652][T13203] get_compat_msghdr+0x108/0x270 [ 430.061590][T13203] __sys_sendmmsg+0x7d5/0xd80 [ 430.066264][T13203] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 430.071641][T13203] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 430.077179][T13203] __do_fast_syscall_32+0x2aa/0x400 [ 430.082388][T13203] do_fast_syscall_32+0x6b/0xd0 [ 430.087230][T13203] do_SYSENTER_32+0x73/0x90 [ 430.091725][T13203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 430.098030][T13203] [ 430.100346][T13203] Uninit was stored to memory at: [ 430.105366][T13203] kmsan_internal_chain_origin+0xad/0x130 [ 430.111091][T13203] __msan_chain_origin+0x50/0x90 [ 430.116025][T13203] __get_compat_msghdr+0x5be/0x890 [ 430.121126][T13203] get_compat_msghdr+0x108/0x270 [ 430.126061][T13203] __sys_sendmmsg+0x7d5/0xd80 [ 430.130727][T13203] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 430.136094][T13203] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 430.141632][T13203] __do_fast_syscall_32+0x2aa/0x400 [ 430.146846][T13203] do_fast_syscall_32+0x6b/0xd0 [ 430.151688][T13203] do_SYSENTER_32+0x73/0x90 [ 430.156185][T13203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 430.162494][T13203] [ 430.164901][T13203] Uninit was stored to memory at: [ 430.169933][T13203] kmsan_internal_chain_origin+0xad/0x130 [ 430.175649][T13203] __msan_chain_origin+0x50/0x90 [ 430.180582][T13203] __get_compat_msghdr+0x5be/0x890 [ 430.185715][T13203] get_compat_msghdr+0x108/0x270 [ 430.190651][T13203] __sys_sendmmsg+0x7d5/0xd80 [ 430.195321][T13203] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 430.200707][T13203] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 430.206255][T13203] __do_fast_syscall_32+0x2aa/0x400 [ 430.211556][T13203] do_fast_syscall_32+0x6b/0xd0 [ 430.216398][T13203] do_SYSENTER_32+0x73/0x90 [ 430.220896][T13203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 430.227384][T13203] [ 430.229702][T13203] Uninit was stored to memory at: [ 430.234739][T13203] kmsan_internal_chain_origin+0xad/0x130 [ 430.240455][T13203] __msan_chain_origin+0x50/0x90 [ 430.245500][T13203] __get_compat_msghdr+0x5be/0x890 [ 430.250600][T13203] get_compat_msghdr+0x108/0x270 [ 430.255541][T13203] __sys_sendmmsg+0x7d5/0xd80 [ 430.260208][T13203] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 430.265575][T13203] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 430.271548][T13203] __do_fast_syscall_32+0x2aa/0x400 [ 430.276750][T13203] do_fast_syscall_32+0x6b/0xd0 [ 430.281599][T13203] do_SYSENTER_32+0x73/0x90 [ 430.286095][T13203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 430.292401][T13203] [ 430.294814][T13203] Uninit was stored to memory at: [ 430.299833][T13203] kmsan_internal_chain_origin+0xad/0x130 [ 430.305573][T13203] __msan_chain_origin+0x50/0x90 [ 430.310507][T13203] __get_compat_msghdr+0x5be/0x890 [ 430.315612][T13203] get_compat_msghdr+0x108/0x270 [ 430.320549][T13203] __sys_sendmmsg+0x7d5/0xd80 [ 430.325331][T13203] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 430.330784][T13203] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 430.336324][T13203] __do_fast_syscall_32+0x2aa/0x400 [ 430.341537][T13203] do_fast_syscall_32+0x6b/0xd0 [ 430.346397][T13203] do_SYSENTER_32+0x73/0x90 [ 430.350891][T13203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 430.357203][T13203] [ 430.359523][T13203] Uninit was stored to memory at: [ 430.364539][T13203] kmsan_internal_chain_origin+0xad/0x130 [ 430.370262][T13203] __msan_chain_origin+0x50/0x90 [ 430.375214][T13203] __get_compat_msghdr+0x5be/0x890 [ 430.380342][T13203] get_compat_msghdr+0x108/0x270 [ 430.385277][T13203] __sys_sendmmsg+0x7d5/0xd80 [ 430.389954][T13203] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 430.395318][T13203] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 430.400884][T13203] __do_fast_syscall_32+0x2aa/0x400 [ 430.406422][T13203] do_fast_syscall_32+0x6b/0xd0 [ 430.414501][T13203] do_SYSENTER_32+0x73/0x90 [ 430.419114][T13203] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 430.425944][T13203] [ 430.428262][T13203] Local variable ----msg_sys@__sys_sendmmsg created at: [ 430.435216][T13203] __sys_sendmmsg+0xb7/0xd80 [ 430.439802][T13203] __sys_sendmmsg+0xb7/0xd80 04:07:41 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:41 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 04:07:41 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:41 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:41 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 04:07:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:42 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 04:07:43 executing program 1: geteuid() syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x80000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000440)={{0x3, 0x0, @descriptor="ecdd3aa0eebd030a"}}) dup2(r0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) shutdown(r1, 0x1) 04:07:43 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:43 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:43 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:43 executing program 0: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:43 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:44 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:44 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:44 executing program 0: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4780, 0x0) 04:07:44 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:44 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:45 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 04:07:45 executing program 0: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:45 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="84843603fc0a08233e496d5671dc71ff04291b2c1501772502bb867063f72c47862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:45 executing program 1: 04:07:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:45 executing program 1: 04:07:45 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:45 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, 0x0, 0x0, 0x0) 04:07:45 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:46 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:46 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, 0x0, 0x0, 0x0) 04:07:46 executing program 1: 04:07:46 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:46 executing program 1: 04:07:47 executing program 5: r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(0xffffffffffffffff, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, 0x0, 0x0, 0x0) 04:07:47 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:47 executing program 1: 04:07:47 executing program 5: r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="84843603fc0a08233e496d5671dc71ff04291b2c1501772502bb867063f72c47862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(0xffffffffffffffff, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:48 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400), 0x0, 0x0) 04:07:48 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:48 executing program 1: 04:07:48 executing program 5: r0 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:48 executing program 1: 04:07:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(0xffffffffffffffff, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:48 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:48 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:48 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400), 0x0, 0x0) 04:07:49 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(0xffffffffffffffff, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:49 executing program 1: 04:07:49 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400), 0x0, 0x0) 04:07:49 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:49 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x8, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:49 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(0xffffffffffffffff, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:49 executing program 1: 04:07:49 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:49 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, 0x0) 04:07:49 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(0xffffffffffffffff, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:50 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:50 executing program 1: 04:07:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:50 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:50 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, 0x0) 04:07:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:50 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:50 executing program 1: 04:07:50 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, 0x0) 04:07:50 executing program 1: 04:07:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:51 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:51 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:51 executing program 1: 04:07:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3", 0x4}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:51 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:51 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:51 executing program 1: 04:07:51 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:52 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:52 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:52 executing program 1: 04:07:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:53 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:53 executing program 1: 04:07:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:07:53 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000480)={0x11, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:53 executing program 1: 04:07:53 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, 0x0, 0x0) 04:07:53 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="84843603fc0a08233e496d5671dc71ff04291b2c1501772502bb867063f72c47862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:53 executing program 0: 04:07:53 executing program 1: 04:07:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:54 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:54 executing program 0: 04:07:54 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, 0x0, 0x0) 04:07:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, 0x0, 0x0) 04:07:54 executing program 1: 04:07:54 executing program 1: 04:07:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, 0x0, 0x0) 04:07:54 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, 0x0, 0x0) 04:07:54 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:54 executing program 0: 04:07:54 executing program 1: 04:07:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)="8e53e343086558", 0x7}], 0x2) 04:07:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, &(0x7f0000000480)={0x0, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 04:07:55 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000180)={0xa, {0x0, 0x0, 0x262}}) 04:07:55 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)}], 0x1, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:55 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 04:07:55 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, 0x0, 0x0) [ 445.377784][T13547] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 04:07:56 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x0, {0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 04:07:56 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)}], 0x1, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:56 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:07:56 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000027c0)="84843603fc0a08233e496d5671dc71ff04291b2c1501772502bb867063f72c47862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, &(0x7f0000000480)={0x0, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) [ 445.930930][T13566] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 04:07:56 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0xa}) 04:07:56 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0xe, @sdr}) 04:07:56 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)}], 0x1, 0x0, 0x0, 0x1000e}}], 0x1, 0x0) 04:07:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x1, 0x7f}) 04:07:56 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000027c0)="84843603fc0a08233e496d5671dc71ff04291b2c1501772502bb867063f72c47862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:56 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:07:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, &(0x7f0000000480)={0x0, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) [ 446.738258][T13584] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 04:07:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0xc008ae88, &(0x7f0000000080)={"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"}) 04:07:57 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x4, @raw_data="56367c95b80001800e932b019e41bc001ed85fcf50d1f0605b1f767de4daf268f082b35a8d0e1af4e3bb75ae6053b6dda6194e8670bb3d8cacbddb7435cc56a18fcb7d8f42b4626a90b9bd0fe42eef9a55edb3bba9302ab70a7e56f34060199cc437dcb4aee258e8a80d08b62575f48fec64c33783b0752a827fa37178e0d3d1a768a839f7d88d3ded6b1963eeb5042ff0336b9cc2d8f7b91cd9dffe8faa03eb0561dbcd92a5b29268cf8fb8ebb1e6c64906f6c9989b5b93dc4c89f04cbbba7e96001e5c30815f14"}) 04:07:57 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:57 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:07:57 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 04:07:57 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6) 04:07:57 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 04:07:58 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:07:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000040)={'batadv_slave_1\x00', @ifru_data=0x0}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 04:07:58 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:58 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0xc0205648, &(0x7f0000000000)=0xf010000) 04:07:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 04:07:58 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 04:07:58 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0xc0205648, &(0x7f0000000000)=0xf010002) 04:07:58 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:58 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x0, 0x0, "9a3fa96eda8838a207b4d8a8c420f3904b3ee90d1b62342b2de2cdcf4c9db101"}) 04:07:58 executing program 0: ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:07:58 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x2, @sdr}) 04:07:59 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x4, @output}) 04:07:59 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000000c0)) 04:07:59 executing program 0: ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:07:59 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104}, 0x80, &(0x7f0000000180)=[{&(0x7f00000027c0)="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", 0x340}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 04:07:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x48, 0x0, 0x0) 04:07:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x4b68, 0x0) 04:07:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000240)) 04:07:59 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x3, @output}) 04:07:59 executing program 0: ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:07:59 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) 04:07:59 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x3}) 04:07:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8040ae9f, &(0x7f0000000080)={"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"}) 04:08:00 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:08:00 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000000)) 04:08:00 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) 04:08:00 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f000001a740)=""/102393}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f0000000080)) 04:08:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x545d, 0x0) 04:08:00 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc050560f, &(0x7f0000000000)={0x0, 0xa}) 04:08:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 04:08:00 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) 04:08:00 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:08:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000040)={'batadv_slave_1\x00', @ifru_data=0x0}) 04:08:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @nfc, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x0, 0x0, 0x0, 0x1000000}) 04:08:00 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@logdev={'logdev', 0x3d, './file0'}}]}) 04:08:00 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0xa, @raw_data="2d596a2118615129cb1e955d087606580bafe53e8cd2131a4f66170393095bbb779b8ec342227cc88eaa0c1099033cb498ec727768851403afad138ff638cabd8843eeb91e12afb6775c459af4e73a058fdf294658edd2c3ab982bd77ea3d03225c847de38898eefd9e88342849cc70efb3db561e34c24045ba4864343afe79280420cb66ae61f2ed1422d20e364a4fba5825fd3a63a5f6945ed3ebf0c3c63d0a8eb7c3f5e41b6ce838d7432c527755b2d0ccea71d6cf0f34bf85f94d68629ab3d4e815fc78db2f5"}) 04:08:01 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1a0}, 0x0) 04:08:01 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:08:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 04:08:01 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000000c0)) [ 450.784180][T13708] XFS (loop3): Invalid device [./file0], error=-15 04:08:01 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:08:01 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) [ 450.942285][T13708] XFS (loop3): Invalid device [./file0], error=-15 04:08:01 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1a0}, 0x0) 04:08:01 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x6, @raw_data="85ea20a5f07c8ec2a054a0527ac80067d01bbace43fe705219308c645c7b1e03c594fe3418b146edd371ff401a9e9b3f5ec10a5e4c0a1c88137ebeb22a5716eb41936b8df9fef046bcf6b1d5c403f9c5e6003419becfeb1dc525ee2564c254c506071f12b223308df5b32856f646ec753889d0d0b86afb3f8fe6515de131ef9b1a0f503267fe9b50f794733baf61c51ceda75787bda276e8cb28c5df167085fd01c34afb4b918727726456379f329b3a717f3c34b4da2b23a75880df6510d79409602a4b4a470544"}) 04:08:01 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB='nodecompose']) 04:08:01 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000040)={0x7fffffff, "6d71b374ce198ea5cd54262e007764d4007425e65fcc59edf213d6676924dc3d"}) 04:08:01 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$VIDIOC_REQBUFS(r0, 0xc050565d, &(0x7f0000000000)={0x0, 0xa}) 04:08:01 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:08:02 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x1a0}, 0x0) 04:08:02 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x2, "94bddfebeea5266b6e6fe247bb675462693af6c8ec480577794a3eb1e192f59e"}) [ 451.672915][T13741] hfsplus: unable to find HFS+ superblock [ 451.878035][T13745] ===================================================== [ 451.885035][T13745] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 451.892158][T13745] CPU: 0 PID: 13745 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 451.900846][T13745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 451.910908][T13745] Call Trace: [ 451.914249][T13745] dump_stack+0x1df/0x240 [ 451.918590][T13745] kmsan_report+0xf7/0x1e0 [ 451.923017][T13745] kmsan_internal_check_memory+0x238/0x3d0 [ 451.928836][T13745] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 451.936927][T13745] kmsan_check_memory+0xd/0x10 [ 451.941712][T13745] _copy_to_user+0x100/0x1d0 [ 451.946527][T13745] video_usercopy+0x248a/0x2c00 [ 451.951456][T13745] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 451.957285][T13745] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 451.963383][T13745] video_ioctl2+0x9f/0xb0 [ 451.967722][T13745] ? video_usercopy+0x2c00/0x2c00 [ 451.972758][T13745] v4l2_ioctl+0x23f/0x270 [ 451.977087][T13745] ? v4l2_poll+0x400/0x400 [ 451.981576][T13745] do_video_ioctl+0x1399/0x10f20 [ 451.986546][T13745] ? kmsan_get_metadata+0x11d/0x180 [ 451.991762][T13745] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 451.997581][T13745] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 452.003659][T13745] ? do_vfs_ioctl+0x10c7/0x2f50 [ 452.008776][T13745] ? kmsan_get_metadata+0x11d/0x180 [ 452.014177][T13745] ? kmsan_get_metadata+0x11d/0x180 [ 452.019564][T13745] ? v4l2_poll+0x340/0x400 [ 452.023992][T13745] v4l2_compat_ioctl32+0x2b7/0x320 [ 452.029121][T13745] ? v4l2_fill_pixfmt+0x860/0x860 [ 452.034254][T13745] __se_compat_sys_ioctl+0x57c/0xed0 [ 452.039554][T13745] ? kmsan_get_metadata+0x4f/0x180 [ 452.044782][T13745] ? kmsan_get_metadata+0x11d/0x180 [ 452.050001][T13745] ? compat_ptr_ioctl+0x150/0x150 [ 452.055034][T13745] __ia32_compat_sys_ioctl+0x4a/0x70 [ 452.060336][T13745] __do_fast_syscall_32+0x2aa/0x400 [ 452.065564][T13745] do_fast_syscall_32+0x6b/0xd0 [ 452.070610][T13745] do_SYSENTER_32+0x73/0x90 [ 452.075231][T13745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.081568][T13745] RIP: 0023:0xf7f19549 [ 452.085640][T13745] Code: Bad RIP value. [ 452.089713][T13745] RSP: 002b:00000000f5d140cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 452.098137][T13745] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c050565d [ 452.106214][T13745] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 452.114195][T13745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 04:08:02 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000180)={0xb, @output}) 04:08:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000000902"]) 04:08:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}}) [ 452.122183][T13745] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 452.130167][T13745] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 452.138157][T13745] [ 452.140495][T13745] Local variable ----vb32.i@video_usercopy created at: [ 452.147446][T13745] video_usercopy+0x20bd/0x2c00 [ 452.152305][T13745] video_usercopy+0x20bd/0x2c00 [ 452.157145][T13745] [ 452.159484][T13745] Bytes 52-55 of 80 are uninitialized [ 452.164854][T13745] Memory access of size 80 starts at ffff94fed3ecf950 [ 452.171607][T13745] ===================================================== [ 452.178617][T13745] Disabling lock debugging due to kernel taint [ 452.184749][T13745] Kernel panic - not syncing: panic_on_warn set ... [ 452.191443][T13745] CPU: 0 PID: 13745 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 452.201504][T13745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.211565][T13745] Call Trace: [ 452.214871][T13745] dump_stack+0x1df/0x240 [ 452.219204][T13745] panic+0x3d5/0xc3e [ 452.223121][T13745] kmsan_report+0x1df/0x1e0 [ 452.227773][T13745] kmsan_internal_check_memory+0x238/0x3d0 [ 452.233576][T13745] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 452.239734][T13745] kmsan_check_memory+0xd/0x10 [ 452.244489][T13745] _copy_to_user+0x100/0x1d0 [ 452.249071][T13745] video_usercopy+0x248a/0x2c00 [ 452.254034][T13745] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 452.260041][T13745] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 452.266100][T13745] video_ioctl2+0x9f/0xb0 [ 452.270413][T13745] ? video_usercopy+0x2c00/0x2c00 [ 452.275468][T13745] v4l2_ioctl+0x23f/0x270 [ 452.279799][T13745] ? v4l2_poll+0x400/0x400 [ 452.284209][T13745] do_video_ioctl+0x1399/0x10f20 [ 452.289140][T13745] ? kmsan_get_metadata+0x11d/0x180 [ 452.294347][T13745] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 452.300178][T13745] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 452.306338][T13745] ? do_vfs_ioctl+0x10c7/0x2f50 [ 452.311191][T13745] ? kmsan_get_metadata+0x11d/0x180 [ 452.316377][T13745] ? kmsan_get_metadata+0x11d/0x180 [ 452.321575][T13745] ? v4l2_poll+0x340/0x400 [ 452.326020][T13745] v4l2_compat_ioctl32+0x2b7/0x320 [ 452.331160][T13745] ? v4l2_fill_pixfmt+0x860/0x860 [ 452.336205][T13745] __se_compat_sys_ioctl+0x57c/0xed0 [ 452.341490][T13745] ? kmsan_get_metadata+0x4f/0x180 [ 452.346592][T13745] ? kmsan_get_metadata+0x11d/0x180 [ 452.351773][T13745] ? compat_ptr_ioctl+0x150/0x150 [ 452.356806][T13745] __ia32_compat_sys_ioctl+0x4a/0x70 [ 452.362094][T13745] __do_fast_syscall_32+0x2aa/0x400 [ 452.367292][T13745] do_fast_syscall_32+0x6b/0xd0 [ 452.372134][T13745] do_SYSENTER_32+0x73/0x90 [ 452.376636][T13745] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 452.382956][T13745] RIP: 0023:0xf7f19549 [ 452.387095][T13745] Code: Bad RIP value. [ 452.391138][T13745] RSP: 002b:00000000f5d140cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 452.399530][T13745] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c050565d [ 452.407493][T13745] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 452.415544][T13745] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 452.423514][T13745] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 452.432257][T13745] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 452.442157][T13745] Kernel Offset: 0xf800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 452.453688][T13745] Rebooting in 86400 seconds..