[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.246' (ECDSA) to the list of known hosts. 2020/07/07 16:40:26 fuzzer started 2020/07/07 16:40:27 dialing manager at 10.128.0.26:39377 2020/07/07 16:40:27 syscalls: 3004 2020/07/07 16:40:27 code coverage: enabled 2020/07/07 16:40:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/07 16:40:27 extra coverage: enabled 2020/07/07 16:40:27 setuid sandbox: enabled 2020/07/07 16:40:27 namespace sandbox: enabled 2020/07/07 16:40:27 Android sandbox: enabled 2020/07/07 16:40:27 fault injection: enabled 2020/07/07 16:40:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/07 16:40:27 net packet injection: enabled 2020/07/07 16:40:27 net device setup: enabled 2020/07/07 16:40:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/07 16:40:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/07 16:40:27 USB emulation: /dev/raw-gadget does not exist 16:43:05 executing program 0: syzkaller login: [ 253.371636][ T32] audit: type=1400 audit(1594140185.272:8): avc: denied { execmem } for pid=8813 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 253.669630][ T8814] IPVS: ftp: loaded support on port[0] = 21 [ 253.895985][ T8814] chnl_net:caif_netlink_parms(): no params data found [ 254.109716][ T8814] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.117773][ T8814] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.127331][ T8814] device bridge_slave_0 entered promiscuous mode [ 254.141619][ T8814] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.149631][ T8814] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.159419][ T8814] device bridge_slave_1 entered promiscuous mode [ 254.211683][ T8814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.227429][ T8814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.278346][ T8814] team0: Port device team_slave_0 added [ 254.290222][ T8814] team0: Port device team_slave_1 added [ 254.337712][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.345334][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.371773][ T8814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.417138][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.424935][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.451114][ T8814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.661587][ T8814] device hsr_slave_0 entered promiscuous mode [ 254.786448][ T8814] device hsr_slave_1 entered promiscuous mode [ 255.176085][ T8814] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 255.283253][ T8814] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.342763][ T8814] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.442693][ T8814] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.671144][ T8814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.701669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.711048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.732425][ T8814] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.752638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.762794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.772810][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.780129][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.846787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.856218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.866082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.875687][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.882863][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.891754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.902530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.913315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.923624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.933989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.944472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.954896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.964506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.980727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.990947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.000629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.018579][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.072349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.080460][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.104087][ T8814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.147902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.157927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.201158][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.210684][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.230230][ T8814] device veth0_vlan entered promiscuous mode [ 256.240182][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.250962][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.276490][ T8814] device veth1_vlan entered promiscuous mode [ 256.330947][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.340674][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.350119][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.361525][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.379945][ T8814] device veth0_macvtap entered promiscuous mode [ 256.397974][ T8814] device veth1_macvtap entered promiscuous mode [ 256.437070][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.447720][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.457156][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.466600][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.476574][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.498099][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.519628][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.529962][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:43:08 executing program 0: 16:43:09 executing program 0: 16:43:09 executing program 0: 16:43:09 executing program 0: 16:43:09 executing program 0: 16:43:09 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xac4e) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x101870b0a0, 0x0) 16:43:10 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xac4e) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x101870b0a0, 0x0) 16:43:10 executing program 1: sendto$unix(0xffffffffffffffff, &(0x7f0000000000)="af5f349abd1b4beb667611f73619ec5605a0b37021b629913db41c7d3183e4b600b891e832498f79284cba486cf3ef94b5342161c1f0b060ad4a1221dc1afacb83ca18dcaa434070c1a92b620a7ce3bc8c8a4c33", 0x54, 0x14, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/asound/seq/timer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="450f44072e3e0fc7b0000000003e6767440f01c966baf80cb890dfee88ef66bafc0cb866000000ef0f01cbc4a17a2c960078000066baf80cb89f790985ef66bafc0cb000ee440fe1bf95008c3bb8010000000f01c13e0f217b", 0x59}], 0x1, 0x0, &(0x7f00000002c0)=[@efer={0x2, 0x8000}], 0x1) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x1014c0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)=0x0) write$cgroup_pid(r2, &(0x7f0000000380)=r3, 0x12) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000440)={'wg1\x00', r4}) getgid() openat$vnet(0xffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) execve(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000780)=[&(0x7f0000000500)='#@\x00', &(0x7f0000000540)=':@:+}^/%\x00', &(0x7f0000000580)='/dev/vhost-net\x00', &(0x7f00000005c0)=']+\x00', &(0x7f0000000600)='wg1\x00', &(0x7f0000000640)='!\x00', &(0x7f0000000680)=')&(&\'))(\\\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000700)='/proc/self/net/pfkey\x00', &(0x7f0000000740)='/proc/asound/seq/timer\x00'], &(0x7f0000000880)=[&(0x7f00000007c0)='/proc/asound/seq/timer\x00', &(0x7f0000000800)='/dev/vhost-net\x00', &(0x7f0000000840)='/proc/capi/capi20ncci\x00']) r6 = openat$hwrng(0xffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x100, 0x0) ioctl$KVM_SET_NESTED_STATE(r6, 0x4080aebf, &(0x7f0000000900)={{0x2, 0x0, 0x80, {0x5000, 0x0, 0x1}}, "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", "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"}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000002980)={0x81, 0x2, 0x6, 0x3, 0x4, 0x81, 0x4, 0x3f, 0x9, 0x7, 0x8, 0x5, 0xff, 0x94}, 0xe) r7 = openat$null(0xffffff9c, &(0x7f00000029c0)='/dev/null\x00', 0x10000, 0x0) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f0000002a00)={0x1, 0x2, 0x4, 0x1, 0x6, {}, {0x4, 0x8, 0x92, 0x5d, 0x40, 0x3f, "4d3112a1"}, 0x8, 0x1, @userptr=0xfffffffe, 0x80000001, 0x0, r7}) 16:43:11 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0xac4e) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x101870b0a0, 0x0) [ 259.536721][ T9061] IPVS: ftp: loaded support on port[0] = 21 [ 259.857482][ T9061] chnl_net:caif_netlink_parms(): no params data found [ 260.049107][ T9061] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.056815][ T9061] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.068752][ T9061] device bridge_slave_0 entered promiscuous mode [ 260.090724][ T9061] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.098887][ T9061] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.108351][ T9061] device bridge_slave_1 entered promiscuous mode [ 260.169845][ T9061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.191367][ T9061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.249277][ T9061] team0: Port device team_slave_0 added [ 260.262898][ T9061] team0: Port device team_slave_1 added [ 260.311664][ T9061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.318896][ T9061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.346229][ T9061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.367654][ T9061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.375729][ T9061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.401916][ T9061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:43:12 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="0380c2000900aaaaaaaaaabb86dd6009080000083a00fe8000000000000000000000000000000000000000ba800090780000f8ff0d6e5b902e69"], 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) faccessat(r3, &(0x7f00000001c0)='./file0\x00', 0x44) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) [ 260.553364][ T9061] device hsr_slave_0 entered promiscuous mode [ 260.596385][ T9061] device hsr_slave_1 entered promiscuous mode [ 260.674558][ T9061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.683088][ T9061] Cannot create hsr debugfs directory 16:43:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x28a503, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0xffffbbfd, 0x4001a, 0xc, 0x10, 0x9, 0x400, 0x0, 0x3fe, 0x1}) r1 = open(&(0x7f00000000c0)='.\x00', 0x145300, 0x8b) lseek(r1, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x15) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) creat(0x0, 0x2e) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000000)={0x10, 0x7, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_pts(r2, 0x1c5600) socket$nl_netfilter(0x10, 0x3, 0xc) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffd, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 260.922195][ T9250] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 261.092142][ T9061] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 261.136911][ T9061] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 261.191334][ T9061] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 261.256082][ T9061] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 261.313954][ T32] audit: type=1800 audit(1594140193.212:9): pid=9250 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15722 res=0 16:43:13 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000200)=0x5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0x5c) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000001780)=ANY=[@ANYBLOB="7d91d7a581f7feadf35453dbace8a1929ffc0ddabffb3a6fef4d7dff91e199e0d0eaa24e0cea9bb70ea5e79573f399c23a9eada367bf8a", @ANYRESDEC=r1, @ANYRES32, @ANYRESHEX], 0x8a) r2 = socket$inet6(0xa, 0x3, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x120050, &(0x7f0000001940)=ANY=[@ANYBLOB="86692802bd5c3905bb5f8fc9ce1946df04000000000000005ec51f9929fac754706b78fc8af5fd0562851d671c472ad32c75a94c41cb3d15002bfffeafa7f7c7540510a4ade017c91bbf0a158649e1c5f9eed0d5f109865fa532fcac714eb026e8d2624b969e70533630561f1d1e403efc192c4d7a", @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303230303034303030302c75274b724102d1f3480768f2531a98357f43be19d5a5d61d72314ad554fa302856d4143941371319011e32f841f5674c13fbd4ea8e3afc", @ANYRES32=r1, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESHEX=r1, @ANYRESHEX]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) read$snddsp(r4, &(0x7f0000000240)=""/4096, 0x1000) r5 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000100)) sendfile(r2, r5, 0x0, 0x200fc0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x24) [ 261.568380][ T32] audit: type=1804 audit(1594140193.472:10): pid=9284 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200073953/syzkaller.xES4l1/11/bus" dev="sda1" ino=15722 res=1 [ 261.633016][ T9061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.667187][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.676638][ T2779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.693971][ T32] audit: type=1804 audit(1594140193.592:11): pid=9284 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir200073953/syzkaller.xES4l1/11/bus" dev="sda1" ino=15722 res=1 [ 261.735235][ T32] audit: type=1804 audit(1594140193.632:12): pid=9284 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir200073953/syzkaller.xES4l1/11/bus" dev="sda1" ino=15722 res=1 [ 261.758694][ T9061] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.761412][ T32] audit: type=1804 audit(1594140193.632:13): pid=9284 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200073953/syzkaller.xES4l1/11/bus" dev="sda1" ino=15722 res=1 [ 261.814812][ T32] audit: type=1804 audit(1594140193.702:14): pid=9291 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir200073953/syzkaller.xES4l1/11/bus" dev="sda1" ino=15722 res=1 [ 261.820836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.841432][ T32] audit: type=1804 audit(1594140193.712:15): pid=9284 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir200073953/syzkaller.xES4l1/11/bus" dev="sda1" ino=15722 res=1 [ 261.850444][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.882870][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.890269][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 16:43:13 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="66643dc66ea3d1f175c719a6955bb4e333e8b7291b3dae740196dd84aae199f99ae9f84aed58a6f63cf5f2190f5b497a9488ab8160d2beb46bd6ca0237a385ff64413cea51012ec45ba2d6d6916a8c1ccb2646875efb04c96ffd74a1898b247ba4c92b0edd78de9e1813c7e8798be210cd90af6d8930a83564798a7788b45ce210a7524cf183ef964488429321609ea38762894edf42b7fc1c4b168091a48af4361464ec63", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) read(r3, &(0x7f0000000780)=""/4096, 0x1000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmmsg(r4, &(0x7f0000003980), 0x40000000000012b, 0xa, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r5, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xa8, r5, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x31}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1eb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd5b}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x1}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x206, 0xfe}]}, 0x8) writev(r6, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff01000100005c8c0028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003980), 0x40000000000012b, 0xa, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r7, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(r6, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0xf8, r7, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg2\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6bfe, @remote, 0x7}}}}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfe}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffe}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe9}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3c51}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x187}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x200}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x10) [ 262.003905][ T9061] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.014946][ T9061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.073985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.083183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.093109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.103022][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.110468][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.119590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.130328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.141437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.151689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.161877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.172134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.182332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.191941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.202047][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.211470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.253836][ T9295] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=43 sclass=netlink_tcpdiag_socket pid=9295 comm=syz-executor.0 [ 262.256756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.277514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.320656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.333574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.366986][ T9061] 8021q: adding VLAN 0 to HW filter on device batadv0 16:43:14 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000000)) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140000000000000000630000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 262.421104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.431772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.486676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.496445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.520495][ T9061] device veth0_vlan entered promiscuous mode [ 262.549040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.558471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.577458][ T9061] device veth1_vlan entered promiscuous mode [ 262.666829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.676791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.686126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.695841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.716492][ T9301] ldm_validate_privheads(): Disk read failed. [ 262.722805][ T9301] loop0: p2 [ 262.726314][ T9301] loop0: partition table partially beyond EOD, truncated [ 262.733906][ T9301] loop0: p2 size 327680 extends beyond EOD, truncated [ 262.735694][ T9061] device veth0_macvtap entered promiscuous mode [ 262.771098][ T9061] device veth1_macvtap entered promiscuous mode [ 262.785403][ T5243] ldm_validate_privheads(): Disk read failed. [ 262.791676][ T5243] loop0: p2 [ 262.795158][ T5243] loop0: partition table partially beyond EOD, truncated [ 262.802686][ T5243] loop0: p2 size 327680 extends beyond EOD, truncated [ 262.838899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.848710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.874051][ T9061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:43:14 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12eaaf92ec4375562599a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f900ac82130353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x8010) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) openat$cgroup_ro(r4, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) [ 262.886205][ T9061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.899657][ T9061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.937397][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.947424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.006516][ T9061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.018855][ T9061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.032521][ T9061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.044538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.055264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.464194][ C0] hrtimer: interrupt took 92498 ns 16:43:15 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ed883d4b070ccc486c99c723f3ff2d7447af07b793e97788ac19c8042201123843e03433f86125cc6bb2f00520ff75e350184b617852ed04a3db9fea5135538e94bc48b2015e99558f7248061378f7f72cdc5ff04fbf2b0abee24a2f6ca6b870118e57db19c574b90ac6ff7e0b26da086f128cf591024f24d98c009e0b5b49b9c541cdce1c22da943f43924dcff875c621a20596dc981a6e5391a4b75ab0ca190483905eee54446bfab9f9b1aad29382defd04b2", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r1) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r2 = fcntl$dupfd(r1, 0xa665364da51ce3e3, r0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'wg2\x00', {0x2, 0x4e22, @remote}}) [ 264.190879][ T32] audit: type=1400 audit(1594140196.092:16): avc: denied { write } for pid=9385 comm="syz-executor.1" name="net" dev="proc" ino=28544 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 264.214639][ T32] audit: type=1400 audit(1594140196.092:17): avc: denied { add_name } for pid=9385 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 16:43:16 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRES16, @ANYBLOB=',group_id=', @ANYBLOB="a13b437a0f3f79c43d0b5140dc8e272c35add0ec797e7dad7aa5f2f34b8ca2c05c51452b8900de7f18dea2aee1a491d6621c6e951a5da2167c42202ba83d54a4f78cb34754b859c8a4dbbf9ae6b0c58e0acd6cdc48a3769cf82a7f28ae529363832683025075aa1c08b12160740724a0e886f39151a4d830fc6867d9d55a84a31d11e67c2981835792e5b19e8545ca7c332d99ae905376c0c853bf9fd0ad28cc1858eadf7aaec2d73cafcdd50a558c077e2b8e"]) syz_genetlink_get_family_id$nbd(&(0x7f0000001780)='nbd\x00') dup(r0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/100}, {&(0x7f00000002c0)=""/174}, {&(0x7f0000000380)=""/234}, {&(0x7f0000000080)}, {&(0x7f0000000480)=""/233}, {&(0x7f00000001c0)=""/35}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x197, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2867726f757073e4fb3d6bfb892973b1ebbb4b54b5aad73c235793517cd784885947e841218191460d04d0d8ed784b8f38c14845a4ebc0051b5bba4bff010182317a64f6115a573b9deb48506c4eec8b580c28693492ad4e696c8a04e8e2d8b578ddbc7fd5573389be845dda3700d1a9409872ad07e560bfbd896ba6c2649f24b2d9f7f90eeb120f9350f41a21967a82ac87b517446251bf140084f0", @ANYRESDEC=0x0]) r3 = dup(r2) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) read(r3, &(0x7f0000000780)=""/4096, 0x8539) write$P9_RREADDIR(r3, &(0x7f0000000640)={0x109, 0x29, 0x1, {0x4e, [{{0x0, 0x1, 0x7}, 0x2, 0x6, 0x7, './file0'}, {{0x4, 0x1, 0x6}, 0x400, 0xff, 0x7, './file0'}, {{0x2, 0x1, 0x1}, 0x0, 0x7f, 0xd, './file0/file0'}, {{0x20, 0x2, 0x8}, 0x2, 0x6, 0x7, './file1'}, {{0x40, 0x2}, 0x4, 0x1, 0x7, './file0'}, {{0x20, 0x3, 0x2}, 0x0, 0x1, 0x7, './file0'}, {{0x10, 0x2, 0x5}, 0x9d, 0x1, 0x7, './file0'}, {{0x89, 0x4, 0x6}, 0xffffffffffff7fff, 0x7, 0x7, './file0'}]}}, 0x109) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653df8671be7d2adf6aa3030303030303030303030303230", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f00000005c0)={'mangle\x00', 0x44, "a08439526077749f2e69e94d50874da9136f5c7afde73bd59c0651f1e5ad1e5124c3eb3cd1bb56df4cedb235924b9431891b6911ccf3984b6902e43999888fa0bf9a8720"}, &(0x7f0000000080)=0x68) [ 264.236851][ T32] audit: type=1400 audit(1594140196.092:18): avc: denied { create } for pid=9385 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 16:43:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x800, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20038a927f1f6534b9672f1241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:43:16 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mlock(&(0x7f000056a000/0x1000)=nil, 0x1000) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000000)=0xca, &(0x7f0000000040)=0x4) 16:43:16 executing program 0: keyctl$join(0x1, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="66640200000007cd67593d799218b3af051c2072869c4e5f38c17cd8c8ae4b8d13a3c24996cff2ca876820dc821666854cf828dcda25d985238fa5d84ddd96e230fd1b0555e8a2717fd0a775284fc69936b1a3d3c4f360ae5727166d4daadccccbb6a52d01b7a4f5d2234e7964dfc91d8159a87f7aed3c7b2f46d22355b8f34ada78c3914274c07ec1c966e2a4ed1bd93383c930a95cfc75353e9df6f82feeb21c5237f4358efb5ed8733fcda5bd03773a9a6c8b5a03703f40123a8e9fb241", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe4) sendmmsg$sock(r3, &(0x7f0000001800)=[{{&(0x7f0000000000)=@caif, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="0803b2440631ec8eaa896d7171dcf5b34d8f703ccb1012ce9f949e7f4ab0091955faf3c9aceb538afc2add80b00031219e772baf5c9a2e8c2f2378bf7feae470882d30a2994986f1f4fc3b3bbfed7cccadb148b6dae89dde8ef050923e3e139516da1741a432c6f4bd513cc54a13376ee697d082bbbb4ca7b5e4460e720c6f94dad4cefa495bbcd53e18039b2ff19b239131687c148815855c4b3f6e92d651b7ceb2e94c4baf47b25bedca3ba1f1e7317fab6a200946e5677b4ae252ca5db03ebc6f0363130d76a480de8d4a12fdc3869318caec6f7f", 0xd6}, {&(0x7f0000000180)="1fde42a85cff8e1c74bb0473da833b2b506c7d", 0x13}], 0x2, &(0x7f0000000200)=[@timestamping={{0x10, 0x1, 0x25, 0x79a14bfc}}, @timestamping={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0x7fff}}, @mark={{0x10, 0x1, 0x24, 0x4}}, @timestamping={{0x10, 0x1, 0x25, 0x8}}, @timestamping={{0x10, 0x1, 0x25, 0x30a}}, @timestamping={{0x10, 0x1, 0x25, 0x2d}}], 0x70}}, {{&(0x7f00000003c0)=@xdp={0x2c, 0x1, r4, 0x18}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000440)="e536166e649759198472de716988b8c322a3c69e80fdb9955b31df0c70f5facb1704200bdf148bbcc91fce02f3935db49533491305b9417126ab37a7f046b2f3de01eb4685e6bead5432f4964ac6257dff2fa5a7d85a3ef4be41040a920997d72792e57ec5b6120ee319ec1b13acb95b1679f3071d20493fd6e679398d2d47e6774117b4b3c292cf1cc4e79fc22f987a4692fd628dc68e7d152e4c8c258fbb47dabd8dadb063e727fb169f97feeffc275686fd2ffe6022533f820c6791d34a1e", 0xc0}], 0x1, &(0x7f0000000540)=[@timestamping={{0x10, 0x1, 0x25, 0xfff}}, @txtime={{0x14, 0x1, 0x3d, 0x8000}}, @txtime={{0x14, 0x1, 0x3d, 0x1f}}, @timestamping={{0x10, 0x1, 0x25, 0x8}}], 0x48}}, {{&(0x7f00000005c0)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000640)}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="b316e386af2b7f1e53", 0x9}, {&(0x7f00000016c0)="e620370c64c77eedcd1691b67cb5fd16a92ecf657a7ffea32d26e27ca37ef0d758d039ac1cf33a3dde37f188f80ada2c339aec31", 0x34}], 0x4, &(0x7f0000001740)=[@mark={{0x10, 0x1, 0x24, 0x2463}}, @txtime={{0x14, 0x1, 0x3d, 0xffffffff7fffffff}}, @txtime={{0x14}}], 0x38}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001780)="c054890d1d8da6342a5da6742961da37ed7ddcd69603422e01c66c550afd3a7ee2bd2a66a08e1e13d5bab4d4c61a2e36145a879cbe078a4b7c", 0x39}], 0x1}}], 0x4, 0x48065) setreuid(0x0, r1) keyctl$session_to_parent(0x12) 16:43:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x15, 0xe, &(0x7f0000000c80)=ANY=[@ANYRESDEC], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x80}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffd}, 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 16:43:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x27, 0xffffffffffffffff, 0x8) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000380)={0x1, 0x70, 0x2, 0x7f, 0x20, 0x4d, 0x0, 0x7f, 0x806b, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp, 0x44000, 0x6, 0x8, 0x2, 0x400}) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r7 = dup(r6) read(r7, &(0x7f0000000780)=""/4096, 0x8539) ioctl$VIDIOC_QUERYBUF(r5, 0xc04c5609, &(0x7f0000000180)={0x6, 0x9, 0x4, 0x2000, 0x0, {0x77359400}, {0x4, 0x1, 0x80, 0xe8, 0x6, 0x3, "34e53356"}, 0x8001, 0x3, @offset=0x7fff, 0x8, 0x0, r7}) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000030ebfeff0000000000000000000000133c000100380001000b0001006d6972726564000024000280200002000000000000000000000000000000000000000000faff0000", @ANYRES32=r8, @ANYBLOB="0400006c0000000800b0000000f75c0a4a00802c00f6a63dd4000000"], 0x50}}, 0x0) [ 265.257244][ T9422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60208 sclass=netlink_route_socket pid=9422 comm=syz-executor.0 16:43:17 executing program 0: bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',qid=', @ANYRESDEC=0x0]) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) write$P9_RFSYNC(r3, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) r4 = dup(r1) read(r4, &(0x7f0000000780)=""/4096, 0x8539) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xf0) 16:43:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 16:43:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="85000000220000003500000000000000850000002a00000095000000000000006a53048ac28a337e424a0331420bff265eea193f9e1ad17d2c6019a6d54bc5d9a9a9b3fc179aef3bc70b9e56a981dd522327e03ff20125516528fb7877be45522e0afebd00ed316082386837a5cafdbfc122f0c4ec51ef3403880b36e2ea7e6e02058a1c02084210d19bb11630ddb8afc0c35ea033c1d9a068ce7f23bd485cc4bc5949881c57764ed3248aa3229dbd8fd67e88d88a83b3ffb271eee4282c5e0a38b274f27aa0e47dd256dc1507e64bf45b583cb95288807d29c617ed24a04fe6fe61e6f3b9d80ef438801b3fe584084154d1"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xf}, 0x28) 16:43:17 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) get_mempolicy(0x0, &(0x7f0000000000), 0x7ffffffe, &(0x7f00006d9000/0x3000)=nil, 0x3) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x70, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r3, 0x41, 0x5}, 0x8) r4 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x400, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)=0x27be) madvise(&(0x7f000049a000/0x1000)=nil, 0x1000, 0x14) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:43:18 executing program 0: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5], 0x95}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000040)={0x0, {0x80, 0x9}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) splice(r4, 0x0, r3, 0x0, 0x4, 0x7) 16:43:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200300, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r2) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r1) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r3) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r4 = epoll_create(0x17) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x800, 0xfffffffffffffefc, 0x2, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000002000000421925910e9d1bd943000008000400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) gettid() [ 266.489624][ T9487] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.529550][ T9487] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:43:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000000)={@fixed={[], 0x11}, 0x40}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) [ 266.699978][ T9492] bond0: Unable to set up delay as MII monitoring is disabled [ 266.765549][ T9493] bond0: Unable to set up delay as MII monitoring is disabled 16:43:18 executing program 1: r0 = socket(0x40000000023, 0x800, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0xa, &(0x7f00000008c0), 0x4) 16:43:18 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0xa8a1}, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2201, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='tru.\x00'], &(0x7f0000000040)='@#+%+\x15+]*}/*\xbe\x00', 0xe, 0x3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write(r0, &(0x7f0000001780)="96d0c90ef99865f43fb690ef8f051c52e036bbd458873484f6852243b260989198db0e52eb7e250fdabb90ffc7fd3f0b0bf0d42ae56ba29fd3231cc98c83ad64fdba650855ee9ba2408502fd1ccfba28577e454271c7fc479454b0f60c859d011c955534cffd64feb277ea9fdd3f07c7a383a7601fb14f289daa827d50f4093677dd8984ca0c19c20b384f4b8649eddaa04355b6675f844e68c7ad2b7f7b81560b15bd59220a3940816061196c8ee302876bce9e006ea7853c6e941fb6a18c54afd5a169b06d2d811f1edb858331c8914205c7", 0xd3) clone(0x64000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) recvmsg$can_raw(r4, &(0x7f0000001500)={&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000000100)=""/76, 0x4c}, {&(0x7f0000001200)=""/71, 0x47}, {&(0x7f0000001280)=""/87, 0x57}, {&(0x7f0000001300)=""/249, 0xf9}], 0x5, &(0x7f0000001400)=""/240, 0xf0}, 0x10022) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000001540)={@mcast1, 0x42, r5}) 16:43:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x34}, [@call={0x85, 0x0, 0x0, 0x1a}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 267.174557][ T9500] IPVS: ftp: loaded support on port[0] = 21 16:43:19 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) creat(&(0x7f0000000080)='./file0/bus\x00', 0x4) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0\x00', r2, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x7, 0x3}, 0x59}, 0x10) sched_setscheduler(r1, 0x5, &(0x7f0000000040)=0x99d3) [ 267.422977][ T9504] IPVS: ftp: loaded support on port[0] = 21 16:43:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1fff8, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @private=0xa010100}, 0x10) [ 267.471158][ T32] kauditd_printk_skb: 1 callbacks suppressed [ 267.471219][ T32] audit: type=1804 audit(1594140199.372:20): pid=9529 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200073953/syzkaller.xES4l1/25/file0/bus" dev="sda1" ino=15738 res=1 [ 267.570382][ T32] audit: type=1804 audit(1594140199.472:21): pid=9552 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200073953/syzkaller.xES4l1/25/file0/bus" dev="sda1" ino=15738 res=1 16:43:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000442000/0x400000)=nil, 0x400000, 0x2, &(0x7f0000000000)=0xfffffffffffffff7, 0xd79, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) [ 267.724652][ T921] tipc: TX() has been purged, node left! [ 267.847413][ T9561] mmap: syz-executor.0 (9561) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:43:19 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYBLOB="df106c7531c8b31c063b9dd6d51086a4cc136da7bf5bcfcac86d94d70ea72521d1eec26d90e6a8cb9b0bcd422b4e266b979e55044129a0b0e157d080d8f08289cdcb9c82d57dbba6afc3bdebf8c244347e906eb707d2735b2c7be7468f738fda0c08c10a3d9e272e985900a7b2b60ac837", @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1c840, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x8) read(r1, &(0x7f0000000780)=""/4096, 0x8539) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000000)={0x7, 'lo\x00', {0x1}, 0x5}) syz_read_part_table(0x0, 0x0, &(0x7f0000002440)) getsockname$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x20) 16:43:20 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000442000/0x400000)=nil, 0x400000, 0x2, &(0x7f0000000000)=0xfffffffffffffff7, 0xd79, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) 16:43:20 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000442000/0x400000)=nil, 0x400000, 0x2, &(0x7f0000000000)=0xfffffffffffffff7, 0xd79, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x20, &(0x7f0000fff000/0x1000)=nil) 16:43:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x3c}}, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 16:43:20 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0xa, 0x1, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@kern={0x10, 0x0, 0x0, 0x1}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0x4}], 0x1}, 0x0) 16:43:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000080e000)={0x2, 0x5, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x33, 0x20, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @in6=@local, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:43:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x1000020, &(0x7f0000000100)=ANY=[]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6664ce7c48c4104fba7e05d9b97d2aa0e598b21290c96992", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726fc8ba43400e34927bfd7b7de62ba87e73757000000000", @ANYRESDEC=r1]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000001c0)=0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b40000000000f085247750000000d130e1d60ce95c8a00009500000000000000125f13cd8934accb61decde8665cbe1332bec2e3698ad1f0e4a1d142e8896b8a089116a8385f1170a5b7a5ef799d5f83cf9b43972e249525c4aedeb44ae7"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="66643d7905e12b872cbc198626ade729c750e3c52d4b756b034d4f003cd26fe22d8afe99313ad695aa03122b9197749a1921822ed37a21ac7ab4eebf13a25fa53a71264d97a01e72b3b5f9bd707262421aee2703ebecb5f7ab586600d36ce2482e33c375af0000", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r6 = dup(0xffffffffffffffff) read(r2, &(0x7f0000001780)=""/4111, 0x100f) ioctl$KVM_GET_PIT2(r6, 0x8070ae9f, &(0x7f0000000240)) 16:43:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 16:43:21 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) bind$llc(r2, &(0x7f0000000280)={0x1a, 0x310, 0x20, 0x40, 0x1f, 0x40, @multicast}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000240)={0x5, &(0x7f00000001c0)=[{0x3f, 0x54}, {0x7}, {0x5, 0x80}, {0x1, 0x9}, {0x5, 0x1d}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643d793b3f3cbb524b123bbf8c26ac76491b47af7740012c7dafb44f7bca61bc7f1d6600200b590db8a7e505b18ecc72c51e5b5273980502978951333a7b3b7d28313ff2813a950540eb82e5dcedd69ee5972e57983c3f8ddb8c518f18327092f979202bcdcb8743522ec04876b83df6746fe59c2edcf67bab5581949a5d4a250f69c3029baa3b", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) r6 = openat$selinux_attr(0xffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f0000000040)='.^*\x00', 0x0, r6) 16:43:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="f00fc74f906766c7442400010000006766c7442402000000006766c744240600000000670f0114240f22c2baf80c66b8d01a968d66efbafc0c66b8b500000066ef2e99640f0f8200700cbaf80c66b81cb7068166efbafc0cb8aa4feff40f01df0fae060010", 0x65}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x81e4], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r3, 0x4ed5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x8, 0xb, 0xff, 0x5, r3}, 0x10) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726fa92a5f69643d", @ANYRESDEC=0x0]) r6 = dup(r5) read(r6, &(0x7f0000000780)=""/4096, 0x8539) connect$tipc(r6, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x42, 0x1}, 0x3}}, 0x10) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) signalfd(r4, &(0x7f0000000000)={[0x0, 0x498]}, 0x8) [ 269.783461][ T9620] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 269.842029][ T9620] kvm: emulating exchange as write 16:43:21 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @private}}) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000000)={@remote, @multicast2}, 0x8) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r6, 0x4ed5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x9, 0x200, 0x1, 0x6, 0x800, 0x4, 0x8, r6}, &(0x7f0000000080)=0x20) [ 270.096308][ T9632] IPVS: ftp: loaded support on port[0] = 21 [ 270.801302][ T9632] IPVS: ftp: loaded support on port[0] = 21 16:43:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x17c6, &(0x7f0000000280)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200007400f801", 0x17, 0xfffffffe}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303009303030303030303030302c00b1231b2f0e0d532658814955e32d0aad3c6751a7ba0a95d3ba43957f8b44ad5eee9bb8112d3c239896a985ed9742c9b8640f59b255ed831f97598b0f16243b4358b840d08715b7b9a8e4a102a5ef0637237e1c7793034f85f9bd3b7c3831fbae"]) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 16:43:23 executing program 2: r0 = openat$vhci(0xffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x440001) write$binfmt_aout(r0, &(0x7f0000000040)={{0x10b, 0xe, 0x80, 0xe9, 0x190, 0x1, 0x11, 0xb51}, "8e10ef14d8f4822ab3f8adbd83542ae01fdd347c8bf84170ba045779a85973b02288fbfe5104f592a284b4c83a19ed8d3f33faf61badd807ad1306b3c49c91c90397c401d5cfa86d8c38fffb73fd5349908222d4357a0ff18563a55f0ffd971cf4870c10ffe7f5c99dd6cba8cc62a2bb6d45bc0806bd0b50b6075b302e23fd8f7a63eab8e97d92", [[], [], [], []]}, 0x4a7) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000500)={0xd, @capture={0x1000, 0x1, {0x82e, 0x3}, 0x6, 0x5}}) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x101500, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x168, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x168}}, 0x20000000) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000880)='/dev/vcsa\x00', 0x50102, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000008c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc008641d, &(0x7f0000000940)={r3, &(0x7f0000000900)=""/30}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000980)={@in6={{0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}}, 0x0, 0x0, 0x2, 0x0, "c23708361423d2fe3691538c47752b23099fe9fd3221841ae7f5a61c63f79e3f064fa282cdaaa8af7632b73657dfda597db588477ff126ab6c960586d22817acedff5f830fff73646570940af8e4e1b9"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000a80)={'TPROXY\x00'}, &(0x7f0000000ac0)=0x1e) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000b00)=0x7, 0x8) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b80)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x6c, r4, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4804}, 0x2000cc00) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000cc0)='veno\x00', 0x5) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000d00)={0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @private2={0xfc, 0x2, [], 0x1}, 0x6}}}, &(0x7f0000000dc0)=0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000e00)={r5, 0x2, 0x10000, 0x1}, &(0x7f0000000e40)=0x10) r6 = dup3(r2, 0xffffffffffffffff, 0x80000) accept4$unix(r6, &(0x7f0000000e80)=@abs, &(0x7f0000000f00)=0x6e, 0x0) prctl$PR_GET_DUMPABLE(0x3) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 271.441564][ T9678] FAT-fs (loop0): Unrecognized mount option "umask=000000000000 0000000000" or missing value 16:43:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) write$binfmt_aout(r0, &(0x7f0000000200)={{0x108, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x5865}, "ee0673f3f4d8daf948da6139ef05000000ff25006f2938e1b30b81aacbe9fc38d8e05b00f9070045e5ab9fbb7fded4b59e117eed36cec181"}, 0x58) [ 271.910548][ T9691] IPVS: ftp: loaded support on port[0] = 21 16:43:23 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x8000, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB=',oroup_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000240)) read(r1, &(0x7f0000000780)=""/4096, 0x8539) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) fsetxattr$trusted_overlay_origin(r5, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) accept4$inet6(r1, 0x0, &(0x7f00000000c0), 0x800) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="800000001010000019000300e60100006c0000f5ea0000000200000001000000004000000040000080000000000000006d5ebe5affff53ef26009a49fcc0105f584bda78c2914b09040700000000000000387b1000e1000000a2343b134cf9dabfa77dfd21b98773cf874e81a2aec88c6aca2a20fc917e3ac498667e1f260acc08427f037f783b396f1a19cb4169d0b8f5fab588c3557c2e2a33ee3a19ab8a3d3c5004b63f69b0372df5fc98948194b497677dea9d27eafa217490125166627eae8c551c784a62d25003fceb8a52f00bfaeb8375f075d6ee2c12339b4248be773ab94a478b79a01601fe", 0xea, 0x402}], 0x0, 0x0) [ 272.202290][ T9723] EXT4-fs warning (device loop0): ext4_fill_super:3746: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 272.215265][ T9723] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 272.365882][ T9794] fuse: Unknown parameter 'ÿÿ0x0000000000000005' [ 272.407146][ T934] tipc: TX() has been purged, node left! 16:43:24 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x7, 0x1f, 0x6, 0x2}, 0x8) msgsnd(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0x0, 0x0) [ 272.505937][ T9691] chnl_net:caif_netlink_parms(): no params data found 16:43:24 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000100)=0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) get_robust_list(0x0, 0x0, &(0x7f0000000140)) timerfd_gettime(0xffffffffffffffff, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/894], 0x1) [ 272.836339][ T9691] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.844604][ T9691] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.856078][ T9691] device bridge_slave_0 entered promiscuous mode [ 272.902362][ T9691] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.909952][ T9691] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.919652][ T9691] device bridge_slave_1 entered promiscuous mode [ 272.988228][ T9691] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.008800][ T9691] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:43:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x42, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r5, 0x4ed5}, &(0x7f00000000c0)=0x8) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r7 = dup(r6) read(r7, &(0x7f0000000780)=""/4096, 0x8539) r8 = socket$inet(0x2, 0x80001, 0x84) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r9, 0x4ed5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000100)={r9, 0x9, 0x8, 0x95f, 0x1, 0x683aea6c}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={r5, 0x4, 0x5, 0xfffb, 0xfff9, 0x7, 0x1, 0xffff8001, {r10, @in={{0x2, 0x4e21, @empty}}, 0x4, 0xffffffff, 0x3f, 0x8, 0x7e02}}, &(0x7f00000002c0)=0xb0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000100140012800b00010062726964676500000400028008000a00", @ANYRES32], 0x3c}}, 0x0) [ 273.194651][ T9850] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.260579][ T9850] 8021q: adding VLAN 0 to HW filter on device bond1 [ 273.280130][ T9691] team0: Port device team_slave_0 added [ 273.324566][ T9891] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 273.333881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 273.363585][ T9691] team0: Port device team_slave_1 added 16:43:25 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601c7e00001c2c00fe8000000000000000000000000000bbfe8000000700000000000000000000aa2c000000000000002c000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5a00000090780000"], 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x20, 0x8, 0x6, 0x3}, {0x0, 0x81, 0x3, 0x7}, {0x1ff, 0x6, 0x5, 0x3}, {0x4, 0x40, 0x7f, 0x2}, {0x1, 0x6, 0x7f, 0x6}, {0x6, 0x6, 0x4}, {0x4, 0x40, 0xf9, 0x7}]}) [ 273.437313][ T9691] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.444538][ T9691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.470767][ T9691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.530174][ T9902] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.555650][ T9902] bond2 (uninitialized): Released all slaves [ 273.598013][ T9691] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.605890][ T9691] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.632167][ T9691] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:43:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sync_file_range(0xffffffffffffffff, 0x5, 0xafb0, 0x1) sendfile(r0, r1, 0x0, 0xedc0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600800600000000000000000002000600ca3fa6ca000000003c000000000000f7fffffffdffff1f0002000094eeeeb04ae1e230ab291b060001000000000000000000ff7f0000000005e4ea19", @ANYRES32=r1], 0x7c) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) openat$cgroup_ro(r5, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r6) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000080)) uselib(&(0x7f0000000040)='./file0\x00') [ 273.982348][ T9691] device hsr_slave_0 entered promiscuous mode 16:43:26 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x6}, 0xc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4070, 0xefa) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r6 = dup(r5) read(r6, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0xb) [ 274.018985][ T32] audit: type=1804 audit(1594140205.922:22): pid=9918 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir200073953/syzkaller.xES4l1/36/file0" dev="sda1" ino=15727 res=1 [ 274.058857][ T9691] device hsr_slave_1 entered promiscuous mode 16:43:26 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x389080, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 274.115410][ T9691] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.123084][ T9691] Cannot create hsr debugfs directory [ 274.235169][ T9941] IPVS: ftp: loaded support on port[0] = 21 16:43:26 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8801}, 0x80) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@ldst={0x6, 0x5, 0x3, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdac}, 0x48) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r3, 0x300, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x0) 16:43:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x18, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000c4e081519a01632d9be2455d6db450d8fbc4c3c20903166ff71d3c5667a33104fe966bced91af04585d66d122da18dc74cdd8025821faba3b162382006e325f62d69a93eb6", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 274.913844][ T9691] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 274.942225][ T1068] tipc: TX() has been purged, node left! [ 274.985540][ T9691] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 275.046071][ T9691] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 275.105413][ T9691] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 275.162698][T10014] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.228362][T10017] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.429134][ T9941] IPVS: ftp: loaded support on port[0] = 21 [ 275.710660][ T9691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.783301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.793398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.813638][ T9691] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.856129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.866648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.876096][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.883309][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.966542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.977816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.987730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.997136][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.004584][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.013532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.024544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.035436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.045900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.056301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.066991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.077908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.087560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.097258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.107010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.121133][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.156264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.235539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.243403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.300045][ T9691] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.388795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.398972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.468531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.478272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.508807][ T9691] device veth0_vlan entered promiscuous mode [ 276.531636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.540954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.568865][ T9691] device veth1_vlan entered promiscuous mode [ 276.641522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.651359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.660980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.670893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.702687][ T9691] device veth0_macvtap entered promiscuous mode [ 276.723332][ T9691] device veth1_macvtap entered promiscuous mode [ 276.773850][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.785185][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.795376][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.805972][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.819677][ T9691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.842236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.851751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.862120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.872050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.907841][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.918461][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.929771][ T9691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.940454][ T9691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.953993][ T9691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.972571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.983011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.575690][ T1068] tipc: TX() has been purged, node left! 16:43:29 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$bsg(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4c, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000230047faffffff000000000004000002040010"], 0x18}}, 0x0) close(r2) 16:43:29 executing program 0: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_getres(0x2, &(0x7f00000001c0)) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xffffffff, 0x2) 16:43:29 executing program 1: r0 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYBLOB="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"], 0x6, 0x0) fchmod(r0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x7d, 0x49c180) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000480)={0x3, 0x457, 0x7, 0x0, 0x11}) flock(r1, 0x0) r4 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r5 = geteuid() r6 = geteuid() fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) fchmod(r4, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES16=r0, @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r7) write$FUSE_IOCTL(r7, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000080)={0xb3e, 0x1, 0x4591, 0x4, 0x3}) 16:43:29 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f66653d46645dbc2712e853b83030303030303030fe4f303030303230303034303030787fecd964b628bc59ecf49c7ae3b7d655a7e129f505838147c30e5685c7f8f2017d90c9f9fa820a98edfab73837d23f7b6e06e82dcf5a721a276a0ddde3f8b36745", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0xfffffc2c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r3, 0x4ed5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000000)={r3, @in={{0x2, 0x4e21, @remote}}}, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000230029080000000000000000040000000c0017800e"], 0x20}, 0x1, 0x60}, 0x0) 16:43:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, 'mpol'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x53, 0x36, 0x36, 0x68, 0x30, 0x36, 0x65, 0x64], 0x2d, [0x8b73410c96c439a2, 0x62, 0x62, 0x2], 0x2d, [0x38, 0x37, 0x62, 0x34], 0x2d, [0x30, 0x30, 0x37, 0x33], 0x2d, [0x35, 0x30, 0x64, 0x39, 0x34, 0x31, 0x63, 0x64]}}}, {@context={'context', 0x3d, 'user_u'}}, {@euid_gt={'euid>', r1}}, {@smackfsroot={'smackfsroot', 0x3d, '\\\xa4^%&\\[.]\\{\xf7\'-'}}, {@fsmagic={'fsmagic', 0x3d, 0x89}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}], 0x9}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 278.236739][T10098] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 16:43:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xc3}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xd7}]}], {0x14}}, 0x68}}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x3, 0x9}, {0xb0, 0x50000000}]}, 0x14, 0x2) [ 278.437305][T10098] netlink: 'syz-executor.1': attribute type 23 has an invalid length. 16:43:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x10, 0x0, 0x3, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x20000000000}, 0x0, 0xfffffffffffffffc, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x80001, 0x0) r4 = socket$inet(0x2, 0x80001, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYRES64=r3, @ANYRES32=r4, @ANYRES16]) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(0xffffffffffffffff) read(r5, &(0x7f0000000780)=""/4096, 0x8539) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000001c0)=0x0) ptrace$setregs(0xf, r6, 0x0, &(0x7f0000000200)="faa599b889a8aef52925d4203342e608102f4a1b1ade2846fa3bb66e721138658262513556c55ef037aa4ab350ef6ab3b32f26c08f519b6d0b223d8ac669a56dbbe803b0fa0e791c4c0d0fbf2955733364914e5909b07704ba91cdce") pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:43:30 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'netpci0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x4, 0x0, [0x1, 0x7, 0x2e9]}}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000280)={[{@mode={'mode'}}]}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) 16:43:30 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) unshare(0x20000400) socket(0x11, 0x800000003, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) getpeername$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 16:43:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x82, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@empty=0xa0008000}, {@empty=0xac1414aa}, {@loopback}, {@local}, {@multicast1}, {@remote}, {@loopback}]}, @cipso={0x86, 0x6}]}}}}}}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x60, 0x0, 0x0, 0x1, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}]}, 0x60}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0xa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:43:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c002c75011c920db98eefbac37c73f750a5b6b195bdacdade0114d1db9eabce02166b4dd7f5e0279641dd1056d583461369ab46675361d38b8fd906918554cc0fddf1eb2ccc57e87ccecfa964fe2e566b7e00000000000000"]) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = dup(r3) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0x9f4d9) 16:43:31 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000340)='reiserfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='tails=Rff\"\x00']) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="66643d6bfc239cf8106a2dbffdea0eaffafc28cc1a66d303c3", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3, 0x200000) read(r2, &(0x7f0000001780)=""/4079, 0x265) read$char_usb(r1, &(0x7f0000000000)=""/46, 0x2e) [ 279.636748][T10175] REISERFS warning (device loop1): super-6506 reiserfs_getopt: bad value "Rff"" for option "tails" [ 279.636748][T10175] [ 279.710368][T10181] fuse: Bad value for 'fd' 16:43:31 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYRESHEX=r2, @ANYRESHEX=r0]) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f00000000c0)=0xf9c) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000240)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @multicast}, 0x0, {0x2, 0x4e22, @broadcast}, 'veth1_vlan\x00'}) r6 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4240, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000080)={0x6, 0x0, 0x6743, 0x2}) [ 279.792022][T10175] REISERFS warning (device loop1): super-6506 reiserfs_getopt: bad value "Rff"" for option "tails" [ 279.792022][T10175] [ 279.867887][T10189] fuse: Bad value for 'fd' 16:43:31 executing program 1: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000080)={0x5, 0x1, 0x9, 0xe4, 0x1, 0x10000}) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 16:43:31 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="834c6a5eefc9beafcc1fd1c40fc4622ade11d8e6e83ed77b11013e427d6d72118849c74c7d4368d2a2ff660325f8c1b3e503b432a75ff30953b39cb09a773bd317f6078c2a5f01064a813a0101d7e961e4915bb6d72aa689df51e75b99d3334c8b5376c64c02485c06e8996e806294e8df98971ade96b81b9451f636bda03cf1513ca559df8697fb9adada66bc10321cc796185c3f6abb7b0d7c7bee6158785118", 0xa1, 0x101}, {&(0x7f0000000200)="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", 0xfa, 0x1f}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) 16:43:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x81, 0xf8, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9f0901, 0xfffffffb, [], @value64=0x2}}) fcntl$addseals(r4, 0x409, 0x4) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="e4fef60df436548d12daa956820b6ccba6f35a341867034430054e2ad077c9f24211d8731d0e605c390f422f04b1d9adebc6d51647df80e51ed6b70c2ccf9b92d772e645886a7976ae077542530adadf6aedc86f3f392c11c57e2046b412002fa1e75ce66f1febea7e0e1fe11db40824678cfd494cf6ca6a4f16bbbfa5f93008ff7fed8150f9456225f5abe1890c491d4e933978b2704b5b6da1a0f8ffd8739324d304152f7fcd76f91c8a81bca8cb3c8347407126133e0254f420f38e", @ANYRESDEC, @ANYRESOCT]) r5 = dup(r1) read(r5, &(0x7f0000000780)=""/4096, 0x8539) r6 = openat$vsock(0xffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x40, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r8, 0x4ed5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000440)={r8, 0x3f, 0x7, 0x7}, 0x10) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000080)={0xe002, 0x10000, 0xe2, 0x2, 0x2}) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000290000003700000000000000000000001000000029000000430000007ed50000ee952c963f848b338fa6fcdda26bf4db1c66f632c37afc32b903fd2889e244cd98a85b46e5addd10263e5d7e"], 0x24}}], 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f00000002c0)={0x9b0000, 0xb087, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9909e0, 0x4, [], @value64=0x6}}) ioctl$EVIOCGREP(r9, 0x80084503, &(0x7f0000000300)=""/133) [ 280.334938][ T32] audit: type=1800 audit(1594140212.232:23): pid=10202 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15779 res=0 [ 280.373453][T10202] MINIX-fs: unable to read superblock 16:43:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x110, 0xa, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x3}, @NFTA_SET_USERDATA={0xb8, 0xd, 0x1, 0x0, "2949ab9e423eb0bc7ec8c36364e5bd1befcf5c2572854553a022171f197f1c3c852147e393fa7e04a3b102b05f1135b594cfc9cbca8a73122aa5401a3cb9843195de6ae22a525694c7962474bd22f4c4ba146207625e4ae51687dfa101ff7dea82901f3d3639d17c4d1a4d316a728adda10e0ae95feeab2c0ef763ad7bd8450a9aaddd014fbd4ad829dc8d085939b9d504f249066ec759c8109ceeee8624d9971cc2c1f019d2277ee2e14e215853c683e9c3aaa9"}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x8}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}]}, @NFTA_SET_EXPR={0xc, 0x11, 0x0, 0x1, @dup={{0x8, 0x1, 'dup\x00'}, @void}}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x1a}, @NFTA_SET_DATA_TYPE={0x8}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000}, 0xc810) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1423f2fffffb22019ecffa6ca1f4000000be1360"], 0x14}}, 0x0) tkill(r2, 0x1000000000013) [ 280.488828][T10215] MINIX-fs: unable to read superblock [ 280.576282][T10202] Process accounting resumed [ 280.637076][ T1068] tipc: TX() has been purged, node left! [ 280.681236][T10223] Process accounting resumed 16:43:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="8c000000010101000000000000000000020000000600120003000000700002001400010008000100ac1414bb08000200ac1e000106000300000200002500020005000100060000000600020000010000060003"], 0x8c}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="02", @ANYRES16=r4, @ANYBLOB="000125bd7000fcdbdf2501000000000000000141000000180017000000190000000069623a6d6163766c616e3100"], 0x34}, 0x1, 0x0, 0x0, 0x891}, 0x800) [ 281.000063][T10231] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.009931][T10231] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.019502][T10231] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 16:43:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@remote={[], 0x1}, 0x6, 'veth0_vlan\x00'}) [ 281.696579][T10241] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 281.761513][T10241] 8021q: adding VLAN 0 to HW filter on device bond1 [ 281.937872][T10241] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 282.072369][T10241] 8021q: adding VLAN 0 to HW filter on device bond2 16:43:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800021809cf55bc684816ebc7c9bb39fe0df6bb94c207ca83d4a5bdc7fe8c2bb98e9cb402f37f5af4b80df735ced0953cff79cad95b46b84d64baeff308a37b9c"], 0x38}}, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$addseals(r3, 0x409, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}, @TCA_FLOWER_KEY_ENC_IP_TOS={0x5}]}}]}, 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 282.531997][T10311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.616919][T10312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:43:34 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='.0'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x5, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x20008000) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 16:43:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r1 = openat$vcsu(0xffffff9c, &(0x7f0000003d40)='/dev/vcsu\x00', 0x200, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet(0x2, 0x4, 0x800) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r4) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r5) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003e80)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000180)="935e4fa287b94d1f117affaa5ec9d15eadfc72ba30d44116505e4a39f876e1fa091ca7c2b995a60a79ded4b32ddf9c5e2a560bc8f2b93d768548ef4a514ad14fb71110bf37102bf2ab20dc6ce1b03f361f789326ecfa2c10d3f5f4ba3372883aa96b704a166a11bd9bd1f114eaa537cb81c660d52d986b23a34ee23d6312d7b052ac1c0d4df076bd83abd39777b2abc590206e8c", 0x94}], 0x1, &(0x7f0000000300)=[@cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [r0]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x18}}], 0xb0, 0x40}, {&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="27102cdd1be64e29f6829d9f713d2d2272428adcbde4d4904a96eb4e95b59ed7b4095eba35ed2f5d4a4a7e82c69a400f0bea4a6fed7db3e5b9f12de82e03d53330c6d7b6696d5421446f58bc36fe6984a238ce21d372b7154f4228b4bf6880f524120f8849b20ced6bb72f5d9df0d0c1eb45ebf970f0336f4f21ea4c76070d2cfeac74b992b99402965f6ece86f8ef854cb1fc5637007a819bfd", 0x9a}], 0x3, 0x0, 0x0, 0x2000040}, {&(0x7f0000002540)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002740)=[{&(0x7f00000025c0)="0e28be8222f644e095acd07ce7df991d489741b70fc261a194f58101178d7a57962ec56b403df48dc04d7a7b1e373d68f549666162cce297fd925f3e9278d068e83f3600ef910c6d228ae3cea30e384178821018dccd685b84658567ab61d08857238f54d79aedd0564c7c70f22e7aab4613b38afa1e3e7ae1337bf146ea211c5ef76836d7848afebd2f5616881981dd903fc77be0ab930ae92444ff302631536356be96d0daa9edf3f3e40153c2112c1ac07e41fb92dbd7", 0xb8}, {&(0x7f0000002680)="762947513921e3b697e833ebe02dc8ac399aaba36e6839303d6f39d5061e816e032e13d92b3229de8cda6030726efe59d21a5550a85c148336d9f38f53c96d9a8cf67c37352188462a19c15e8ad8a7359c05d05ff511ca0d43a76df010b6e1c14f0c3bb9ad9e054acd980bca5aa44cc395f4458b03b1d006d759663308a4b6d6ff", 0x81}], 0x2, &(0x7f0000002800)=[@cred={{0x18}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}], 0x50}, {&(0x7f0000002880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003c80)=[{&(0x7f0000002900)="9949d23bdb49746128e417444cd80ccd7303ee7651453de04f9764c73246cefbf8257c129fb0dd83668026e664ece5b600c891c0a8133a93bbca27ebdfc467", 0x3f}, {&(0x7f0000002940)="8c03ed1b6f35969c83935ab7eb948fa64f2b95826aab47a0af345e5158958351d62a90e9aff1bdc8aa0474c988a640374d806d066c026178e52756c3b1ef3d89b3e6541367217c7ec7bfa1bae6ff761170762fb92dc2b195fac8ec37d94099d10c832adaf40fd75cc6916bdd0e39e82bb17cabfc23cba590933f7f19221ac123c36e9f9731ded502abea1400b8d0102e9754d455223fcc959aa2f8d3abde7821f4866e31a9119090124eb15da71e0b61f689d98e0fc13062346d34c3d908ec350359fedabb74", 0xc6}, {&(0x7f0000002a40)="61e818110a0a134bd21ada438f7bd792", 0x10}, {&(0x7f0000002a80)="08189cf1b989bb173c771defdf0f31200c516cd6162d4aed493c93fc152f65a19ceb4a5726d64aa1c21f1db0fcecfcbbea82b1c44238e644008e697d82081d6d500f977a23aefb2be3ea03cfa96af87e5f7f3cc5ca253084093dd5", 0x5b}, {&(0x7f0000002b00)="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", 0x1000}, {&(0x7f0000003b00)="61237ec5acc219a5beffbb5a9527091fbf5a8ba3499a78da8605bf1b88318d8590becb10f02e1df4bcbba32437218551b1a7a23962732ec8f04be83b037cf4aeaa0120609ebd1e3a03c4682bfae7b644bc17ca6883a8571a0a3023b0db49d2c60fce00e06afe", 0x66}, {&(0x7f0000003b80)="36c4ee721c420194ea83e9369c503945a6eeb46a700c49d2b7", 0x19}, {&(0x7f0000003bc0)="dc80a51a9d49e1b50580dc5e6815874b8ac543bde6274362be8a5d3ca188bf1c46ee70e1f5651b231feefbbc2ad56a153401ef0a69960989bb66b924fc23f767dc0db7cdbc87e0f38fa9f55d8f18c9489bcc7ac4db4dca9e72b756e37dffa39ee34b0017b59c2d4e39eef554edb42e7b1e743d9955d418e4c9bdd44281ce660e273efc43723f8a7e038248a2a09217bf81a6d3148cd862af9744081cf0755f44d85d2d26fe2a37de33df4e9a1152f4fcbe6b", 0xb2}], 0x8, &(0x7f0000003d80)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x34, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, r2, r0, r3, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [r4, r5, 0xffffffffffffffff]}}], 0xf0, 0x8000}], 0x4, 0x20000000) syncfs(r0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x15, 0xa, 0x401}, 0x14}}, 0x0) 16:43:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$SOCK_DESTROY(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e4000000150000032abd7000fcdbdf250405ce0001006d1a9a0223eab2c4e4df37efc7a3a79b2c38a200083c158a10b1416ee07eb29877b52d2b9af0ef5cee269dd2fe8f206a239cd9be5cfb6cde1136b8504f86d5c0db4fb0587f60450ec4fded73bf45c17bb107b9d17a667282abaf3ef2c957abd9eb6e6f8c53574bc1d6b8c87d1510f73d9687dac761d33104772594058f646d636392b49535590d2afd5601aac0145e6fabf60fe8054c20a01847781cc80a696ebf07a058cd896e43a8dd3fc8485d661a94c7a611d717567915a0507da41f864fbd20347adf73e99ac3aef4ff0003ca00"], 0xe4}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x207, 0x2f1e, 0x0, 0x200, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119d234605cd431e1ecef50c3234e082555f67222476147864fa03182f58f1194fed47bf78c70f605b0178fa5ea335019ac07a602061c96b724c989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf0400bac2b500", 0x1}}, @common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0285d919b99d60004f", @ANYRESDEC=0x0]) r3 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r5) keyctl$KEYCTL_MOVE(0x1e, r3, r4, r5, 0x1) r6 = openat$pfkey(0xffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x383000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f0000001780)=""/137) r7 = dup(r2) read(r7, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000000)=0x1081e0, 0x4) r8 = openat$mice(0xffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x147100) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000380)) 16:43:35 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x4, 0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x5) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) [ 283.277769][T10322] Cannot find add_set index 0 as target [ 283.368786][T10323] Cannot find add_set index 0 as target 16:43:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 16:43:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580)='devlink\x00') r2 = getpid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r2, @ANYBLOB="c99152517bc947dd0bae21013dc8f847d6a2c01361719d1cddd209c86bddbdff933683f20e4fffa893763c11518f21343a8357762e7983e1857c74e21266004a9ba167b56ce5a5a6a8e6484469c345d6b3507f79c326c1a8f927d8aef078b8e492408a66ad02"], 0x3c}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r6, 0x0, 0xffffffffffffffff) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000001c0)='\x00', 0xed, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="5f5b6cb1a8dddbb9fa8cc54ed5694d3c98434d9a5d442817b6b56757659c548a95f9ca9e40a0c229a1e56e8e9a07356e07a535119675e6a22ff314f7f41511739b169acca0e9b7dab2ec8f909bc38359a6e154cd9b496b62499ccc002a88fa9c8da0905711450e9a1e06d00c031becd130a9", 0x72, 0xa8}, {&(0x7f00000002c0)="610b333778c9436c93238aa368cdf15224983c5fb01611adfd02ab36702e3e3e280332a1d6159849056a937af8c97698922634942e187258d575d06c65f23bb6fe36ad100fd57558e22d75b5dc37c36979ccaac82c4ba54feef831a913583533f47cea279b1ed3f44728639728c8102bae883496d6b1405460d8d47adfc41c9db32082f54148bac3d6de9bc13b267779698f63938aa4b114729815c7cdd0895c156184c77160d49119d3633ee3928584ea5f4d8762", 0xb5, 0x4003}], 0x1000, &(0x7f00000003c0)={[{@type={'type', 0x3d, "905e1490"}}, {@dir_umask={'dir_umask', 0x3d, 0x7}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@type={'type', 0x3d, "cdf17f85"}}], [{@fowner_lt={'fowner<', r6}}]}) r7 = dup(r4) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x4, 0x22, 0x1, r7}) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 16:43:36 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="665e3d641f8778a9ae2fd94a5137340bf980ee92188ec12167f6e3204da173df7b4c7c476f405631dea85d30acf6bbb874081b77bd816e593eaf8b3f32706a0339a4f9ef2f816cc1311fff11ecc59eb7cfda50137e05ca9d1b", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou`_id=', @ANYRESDEC=0x0]) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000080)) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r3) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) dup2(r3, r0) r4 = dup(r0) read(r4, &(0x7f0000000780)=""/4096, 0x8539) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x2, 0x20}) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'geneve0\x00', {0x2, 0x4e23, @multicast2}}) socket$netlink(0x10, 0x3, 0x0) 16:43:36 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = memfd_create(&(0x7f00000002c0)='.\xa93\x04\x98,4#n\x05^\xc5i\xdd\r\x02q\xae\xf6\x88\xa7\xfb\x16\x1e\x992\xc4\x1e\xb3\b\x1b\xc0\\\xb9\f\xf8\vq\xaf\xa0\xc6\x1d\xd5\xe1A_-\xb6\x85\xee\x8d\x92\x10N\xa8A\xcf*@\xbe\x9fP\xce\xe6\x9d;\xbe1\xb9\x93\xf7\xa8\xbe!v\xe8\x94P\xc3#q3hE8\xb5F\xe4B\xfc\x14\xcdpE\xf4\x06_~8v\xa1Q\xca3\xd0\x9ep2F6RNG\xf0\aT\xb9.7\xa3\x92\x85\x8eT*\xd8\xd9\xe1P\xb4\xf8\xda\xb4{\xce\x9d\xb4^\xca:i\x18\b\x9c\v\xbf\xd1\x8f\x1dL\xbe', 0x0) lseek(r0, 0x0, 0x1) memfd_create(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x7) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000080)={0x8, 0x2, 0x4, 0x20, 0x3bb9, {0x77359400}, {0x5, 0x1, 0x1f, 0xd2, 0x6, 0x3f, "a541c982"}, 0x2, 0x4, @offset=0x10001, 0x80000000, 0x0, r1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x4000810, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') r3 = socket(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0xddf5) 16:43:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @local}, 0x10) ftruncate(r0, 0x1000000) r10 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101202, 0x0) sendfile(r10, r0, 0x0, 0xeefffdef) 16:43:36 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000000), 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000003000000013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000580)={'team0\x00', 0x5}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x4e68d5f8) [ 284.992738][T10362] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.096861][T10363] bridge3: port 1(syz_tun) entered blocking state [ 285.103491][T10363] bridge3: port 1(syz_tun) entered disabled state [ 285.112353][T10363] device syz_tun entered promiscuous mode [ 285.192548][ T32] audit: type=1804 audit(1594140217.092:24): pid=10370 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir799071424/syzkaller.wWipfB/12/bus" dev="sda1" ino=15791 res=1 16:43:37 executing program 1: getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, &(0x7f0000000640)=0x80) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r5) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000040)=ANY=[@ANYRES64=r5, @ANYRES32=r2, @ANYRES16=r4], 0x68) [ 285.342512][ T32] audit: type=1804 audit(1594140217.242:25): pid=10375 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir799071424/syzkaller.wWipfB/12/bus" dev="sda1" ino=15791 res=1 [ 285.487857][ T32] audit: type=1800 audit(1594140217.332:26): pid=10370 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15791 res=0 [ 285.507927][ T32] audit: type=1800 audit(1594140217.332:27): pid=10375 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15791 res=0 16:43:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r6, 0x4ed5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={r6, 0x1}, &(0x7f00000001c0)=0x8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, &(0x7f0000000300), &(0x7f0000000340)=0x4) 16:43:37 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="04295111e3ffffff00000000", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000080)) r5 = dup2(r4, r4) dup2(r5, r2) [ 285.740996][T10367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.788907][T10363] device syz_tun left promiscuous mode [ 285.799151][T10363] bridge3: port 1(syz_tun) entered disabled state [ 285.860712][T10367] device bridge_slave_0 left promiscuous mode [ 285.867671][T10367] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.003579][T10391] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 16:43:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1e, 0x3, 0xdffffffe) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000517003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="00000000000000002800120deafa8a3235000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/keys\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f00000005c0)={0x8, @raw_data="686f6ff52ffe1ffb3aac438c782f4ed51e5ff76a3a309921b1f99b01ab939d12eaf9cd37bc74cc9189630e4be08c2ffa80a965e2ae77c97122a4b7b36e53d882e88b04c864793a537bb5dcc1abe6daec9c49e8450ee4a6209155eb7017edfb8a75dc2975c0ce3718990f5dcb3e8f33472e7575a03d5a20bb20a194aef0a89573904ad01b92c236d0bc0f2072fa0bda8dc3f9f8a1dbd7fd70d2dcacd86a419ef6290020ebfa76a1c233082a1125e75e08678083fda7453420959e7b48dd7f4afd1737a442539d125e"}) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}]}, 0x40}}, 0x0) r7 = open_tree(r6, &(0x7f00000008c0)='./file0\x00', 0x0) fsetxattr$security_ima(r7, &(0x7f0000000900)='security.ima\x00', &(0x7f0000000940)=@v1={0x2, "61e4b9943c1d8f76a7"}, 0xa, 0x1) r8 = openat$snapshot(0xffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2a000, 0x0) write$binfmt_elf32(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0xec, 0x1f, 0x3, 0x3, 0xffff, 0x2, 0x3e, 0xe6e9, 0x65, 0x34, 0x239, 0x180000, 0x2, 0x20, 0x1, 0x0, 0x1000, 0x4cc}, [{0x6474e551, 0x8001, 0x8, 0x37a4, 0x16, 0x18da, 0xffff, 0x8000}, {0x5, 0x2ae, 0x400, 0x10001, 0x1, 0xf86, 0x6, 0x8000}], "44d7eab04cb5b7c78bb02fd5ef2b0a5c32c6c3f4b4b9622258fd46d5ff2cda72919f75d3dad4b596ed9e28093b260db56c27d6467237b36d647ebd48f1497dc078bd83e048429f8d74beff0144808a4681962b644f3ec20aa01b14a3d9348cc79a5c1221aa879c339f327f06bb019a871f8b66cf467a310702fbab4b61151d201f363629926fd9791b01d261697b869ff7f360751112cafb94feeb2689f7358b8e664015b9ca1d181df8ef1aeaa59db76d0a22666c577539897f3626192b8b3287baaf21893175b90d0e348039605504fe6595df4577d33800ec5245c6", [[]]}, 0x251) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000280)={'nr0\x00', 0x2}) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) [ 286.437382][T10394] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 16:43:38 executing program 1: openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x30000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18040000000000000000000000000000182c0000", @ANYRES32=0x1, @ANYBLOB="00000000340100000124a3c1010000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xfffffffffffffeb1, 0x0, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x5}, 0x8, 0x10, &(0x7f0000000000)={0x2, 0xb}, 0x10}, 0x74) 16:43:38 executing program 2: set_mempolicy(0x4, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffff9c, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7ff}}, @NFCTH_TUPLE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000}, 0x8000) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 16:43:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x4002, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303230303034303030302c757365725f87643d0000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRES64=r0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f74606f64653d30303030303030303034303048302c757365725f69643d56977e4157278927712254de8e7d02ef2cf914b31f1fe661e797d8285200020000000000e2ff001f7d0fd9e95f426571f11dc91fc4b33e8db719fab7ce595b66dc3dd14c73a505163a3b289eed02bf5b554a069de0170ee7a0a90fa8bb", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r3) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYRES64=r2]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r7, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r7, 0x20, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x6, @link='broadcast-link\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x2041}, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000080)={0x980000, 0x8001, 0x5, r3, 0x0, &(0x7f0000000040)={0x990903, 0xa475, [], @p_u32=&(0x7f0000000000)=0x3}}) ioctl$USBDEVFS_DISCARDURB(r8, 0x550b, &(0x7f00000000c0)=0x6) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)=ANY=[@ANYBLOB="ffffffff00000000ff07000000000000020000011800028014000180080001"], 0x2c}}, 0x0) 16:43:38 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x5d0d3200, 0x0, 0x0, &(0x7f0000000040), 0x0) 16:43:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0xa40) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000540)={0x9, 0x3, 0x3f}) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4a0, 0xffffffff, 0xf0, 0x0, 0xf0, 0xffffffff, 0xffffffff, 0x3d0, 0x3d0, 0x3d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'veth0_macvtap\x00'}}}, {{@ipv6={@private2, @private2, [], [], 'bond_slave_1\x00', 'veth1_to_hsr\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "63f0"}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x180, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@dev}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x500) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000580)) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) getpeername$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000640)=0x14) 16:43:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0x0, @none}, &(0x7f0000000100)=0xe, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800a600000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0003000000"], 0x28}}, 0x0) 16:43:39 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xfe1d5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = dup(0xffffffffffffffff) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r5, 0x1, 0xffffffff, 0x0, {}, [{@nsim={{0xfffffffffffffea4, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0xfc}}]}, 0x4c}}, 0x4048885) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="08010082", @ANYRES16=r5, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x40080}, 0x4004080) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x48, 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRES16=r2]) r7 = dup(r6) read(r7, &(0x7f0000000780)=""/4096, 0x8539) r8 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101800, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r7, r8, 0x2}, 0x10) 16:43:39 executing program 2: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) clone(0x80800400, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{}, {@fixed}, {@fixed}, {@none}, {@none}, {@fixed}]}) [ 287.180249][T10424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.242952][T10431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:43:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="c31a215ca5298c2dbb4dced1b9bd28420fecfe5e108eaf4fc60e73558b2dbbf47865df300f2c14284971d6be60edd8889a5f5ff93126b3ee32f4a871ed920a8b0ba79e93d60ab91746ccaa7a5d0bd3f20b725b4d", @ANYRESHEX=r2, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d0be55840041449212b9df277d834f038d7cd3801f506c5cd8ce5f6519f4b0a6ecd4f6167aa7e683649d8aea216ac64b62159b23b76064380d3eb05b139051343740d48535c60167a123c3002217cd95e31e564c94bb7", @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r5, 0x4ed5}, &(0x7f00000000c0)=0x8) read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @local}}, 0x8, 0x8}, &(0x7f0000000380)=0x88) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r5, 0x5}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000240)={r6, 0x7f}, &(0x7f0000000280)=0x8) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_GET_KEEP_ORPHAN(r7, 0x2288, &(0x7f0000000040)) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="84ca8663daefd55a13f42afd60acee5e5acae7b2b333ff6bfdc6484273a9e69455d16a92262bcb2ef1bbfe7dfa4fcbec75ed396c6b5c7310097a1b20dac1361ed777888834e088d685855ce0536084931cf2ab5e", 0x54}], 0x1, 0x0, 0x88}}], 0x1, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 16:43:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000640)={0x1cc, 0x0, 0x0, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x5}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x3b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x10001}]}, @TIPC_NLA_NODE={0x104, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "9cf7ad0ea27c2368891ec0c6d0a4d9876bd66c983c502e57ae"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x1cc}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) ioctl$TCSETSW2(r3, 0x4b49, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "17b75a1c30a1049fafd48c4eee18dfed1975e9"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) [ 287.558404][T10441] debugfs: Directory '10441-4' with parent 'kvm' already present! [ 287.571025][T10445] fuse: Unknown parameter 'Ã!\¥)Œ-»MÎѹ½(Bìþ^Ž¯OÆsU‹-»ôxeß0' 16:43:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtaction={0x5c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ife={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @dev}, @TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}]}, {0x4}}}]}]}, 0x5c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9], 0x28}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000ac0)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001340)={&(0x7f0000000b00)={0x804, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3c4}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x1, 0x7, 0xff}, {0x6, 0x1f, 0x90, 0x3}, {0x100, 0x5, 0xc0}, {0xbc, 0x0, 0x40, 0x4}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x9, 0xc4, 0x9, 0x4}, {0x1, 0x9, 0xff, 0x51b}, {0x398, 0x6, 0x4f, 0x8000}, {0x800, 0x9, 0x7f, 0x8}, {0x9, 0x3, 0xc0, 0x8b}, {0x7f, 0x0, 0x2, 0x93}, {0x1, 0x3, 0x6, 0x6}, {0xfffa, 0x9, 0x0, 0x80000000}, {0x2, 0x6, 0x8c, 0x200}, {0x4, 0x1, 0x1, 0x1f}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x975}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5349}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x8b, 0x3f, 0xff, 0x7}, {0x401, 0xe1, 0x8e, 0x4b8}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4}}}]}}, {{0x8}, {0x270, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2c39}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x7f, 0xb, 0x1, 0x3f}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x4, 0xfa, 0x41, 0x5}, {0x7, 0x5, 0x0, 0x9}, {0x2, 0x8, 0xcf, 0x7}, {0x7f, 0x20, 0x6}, {0xba, 0x1, 0x79, 0x2}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xd}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r11}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x804}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000000) 16:43:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000280)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e20, 0x8, @loopback, 0xfffffff9}]}, &(0x7f0000000180)=0xc) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f00000001c0)=0x1, 0x4) recvfrom$inet6(r0, &(0x7f0000000080)=""/207, 0xcf, 0x0, 0x0, 0x0) [ 287.859947][T10464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:43:39 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) personality(0x8000000) sendfile(r2, r5, 0x0, 0x8400fffffffb) r6 = openat$misdntimer(0xffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x260000, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) sendfile(r0, r0, 0x0, 0x8080fffffffe) [ 287.908795][T10467] bridge1: port 1(syz_tun) entered blocking state [ 287.915788][T10467] bridge1: port 1(syz_tun) entered disabled state [ 287.954826][T10467] device syz_tun entered promiscuous mode [ 287.968986][T10464] device bridge_slave_0 left promiscuous mode [ 287.975956][T10464] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.013341][T10464] bridge1: port 2(bridge_slave_0) entered blocking state [ 288.020894][T10464] bridge1: port 2(bridge_slave_0) entered disabled state [ 288.030718][T10464] device bridge_slave_0 entered promiscuous mode [ 288.111828][T10470] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:43:40 executing program 0: write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x78) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, ["", ""]}, 0x14}}, 0x8004) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40246608, &(0x7f0000000100)) [ 288.170501][ T32] audit: type=1804 audit(1594140220.072:28): pid=10476 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir685638110/syzkaller.n5lKRZ/31/bus" dev="sda1" ino=15807 res=1 [ 288.225536][T10464] device syz_tun left promiscuous mode [ 288.231938][T10464] bridge1: port 1(syz_tun) entered disabled state [ 288.270440][T10467] device bridge_slave_0 left promiscuous mode [ 288.277465][T10467] bridge1: port 2(bridge_slave_0) entered disabled state [ 288.288596][ T32] audit: type=1804 audit(1594140220.122:29): pid=10479 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir685638110/syzkaller.n5lKRZ/31/bus" dev="sda1" ino=15807 res=1 [ 288.312904][ T32] audit: type=1804 audit(1594140220.132:30): pid=10479 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir685638110/syzkaller.n5lKRZ/31/bus" dev="sda1" ino=15807 res=1 [ 288.337882][ T32] audit: type=1804 audit(1594140220.132:31): pid=10479 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir685638110/syzkaller.n5lKRZ/31/bus" dev="sda1" ino=15807 res=1 16:43:40 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0xfffe}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)='+', 0x1}], 0x1}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x1ff]}, 0x6) [ 288.609353][T10484] EXT4-fs warning (device sda1): ext4_group_add:1659: No reserved GDT blocks, can't resize 16:43:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004c40)='comm\x00') getsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000004c80), &(0x7f0000004cc0)=0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') recvmmsg(r4, &(0x7f0000003980), 0x40000000000012b, 0xa, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r5, 0xc46dfc707e1df77d}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000001280)={0x2dc, r5, 0x8, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f72}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x27ad}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_BEARER={0xf4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x504, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5fa}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x50, @private0={0xfc, 0x0, [], 0x1}, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8f92, @private0, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x101, @mcast2, 0x1}}}}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xd8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2c6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a8963f4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x4}, 0x67735bba7000db06) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x68, 0x1, 0x0, 0x0, {0xa}}, 0x18}}, 0x0) flistxattr(r0, &(0x7f0000000280)=""/4096, 0x1000) openat$btrfs_control(0xffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x200, 0x0) [ 289.040486][ T32] audit: type=1804 audit(1594140220.942:32): pid=10490 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir685638110/syzkaller.n5lKRZ/31/bus" dev="sda1" ino=15807 res=1 16:43:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYRES32], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 289.140978][ T32] audit: type=1804 audit(1594140220.972:33): pid=10490 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir685638110/syzkaller.n5lKRZ/31/bus" dev="sda1" ino=15807 res=1 [ 289.263135][ T32] audit: type=1804 audit(1594140221.072:34): pid=10493 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir685638110/syzkaller.n5lKRZ/31/bus" dev="sda1" ino=15807 res=1 [ 289.288142][ T32] audit: type=1804 audit(1594140221.102:35): pid=10495 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir685638110/syzkaller.n5lKRZ/31/bus" dev="sda1" ino=15807 res=1 16:43:41 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[]}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0\x00', 0x0}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @private=0xa010100}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x279, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_bond\x00', 0x1000, 0x0, 0x2}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffffed, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d000000030300000000000000"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 16:43:41 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303032000000005f69643df8d7960203ba92f400", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = dup(r0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000002e80)=ANY=[@ANYBLOB='fd=', @ANYBLOB="cb87b7554f2502e031ba10995d54d5c58f3ddcb22b0ab3269a79f11d5f25f1b045b9cbc07a0c68d21a21f5fb1370518439878286f39e6632e1225fe81f5b0d79e2342789ba76815b99d71001618dbebf7cf56504cc76149454f203656959117c2d558128c3a3402d55502ff5537579fc01a8356062a7aa2331f25bceabdbd0ff885a763c65c93b15ebc477344b78cc9e73a3e4ff7b9659c80fc399ad119fc51722caf27605b12976f0376810423b4f83c0545ab21067c393a6c7154523ff527281df8ec852984cdfd42fe270499bb0c4086856321745e8cef82a1f3df9af57fcdf0b279ceaf19c41af8bb1dfeab3eb2bb22bb7afb8ef9f6fb1642c376fa25d2a428060e8b4ee9aaa7b5fca8928a473d0ea1aa24aaada7f5e4191874ed0bf6ce616a0790e3be5a225e23f9c", @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRES32=r4, @ANYRES64, @ANYRESDEC=0x0]) read(0xffffffffffffffff, &(0x7f0000001c40)=""/4110, 0x100e) sendmsg$nfc_llcp(r3, &(0x7f0000001880)={&(0x7f00000001c0)={0x27, 0x1, 0x2, 0x5, 0x9, 0xff, "f568be3b4a3eedad10e7a66cadc20209d87920d8b2730a33fc2c75e3b53fe65b3dd28e1d8986afcb21da6908f5169917a883efbbf5a09281f0dab0752b075a", 0x6}, 0x58, &(0x7f0000001440)=[{&(0x7f00000018c0)="a5e2bc3a2908336e5200000000000005f6250000000000000000000000000000000050936f0eca6017b19f67e8bf8e4c3a8c12604106a1dbf3b600ba184593329d37c1d9a4868e57a98d194ccf7fbf00000000685f8c72db8022ebf5f73d06023c2fd91a48bfadca0bb23faf9554c9b0ee786d862a30fd2e5916ab2cec37c9fb84f3f3a200155f21427c81bfd271923d6d8fe54c325dd092a23d009dd3dc27a4fcd328abf0b2d24061b8eedf6156492b0182d7d9c297b6d8706b315124db1e386a3fc4621d373270efb6f85df0338ceb46d357f59c7f73b16fd7d2bbcc7a81038e245944c965399c0ce52f122d5ceafa4a76510bb9105b1b4979fa3207a7ad09590700540c2e93ecb5cdf7a3e33f43d73fcf092d0be2aa82fda151ec73", 0x11d}, {&(0x7f0000000280)="4abd261f57758ea4129dffa2fbe11cb8b99fb4d9cdb8baa89fffeea897ae97751921f34bd80ea67dca6187e17a7b9e99b859b1809d8154ad8110f479408c172ca46f11fdd5dcfda5edc97214d2bf4f7c045635aae16da8f86cefc9d764986d38af7b271546284d9a355da93cf6ccbf8c06a3a7116bfcc569d8c1ec157da09e01d728f20eadb67590343dcab168b50a84e6072bde46d5e404bf954b3d545dd093dd2df0ae9f25385288", 0xa9}, {&(0x7f0000000340)="ded6c4cd85271b5c732b567bad7762aecedd4e8e41c472dcfe30468b5875c6da727c6e59903b6960e4e385cf3a4025967e7d1a5286cabc56b0da0fc20bb8b8f64a2d25dff01a4756c22acb22aa84669593e13cb28e5f47978ff02093", 0x5c}, {&(0x7f00000003c0)="5ae069fd4b148d63b7b25c40fa5a960ead4ec8290179668d64815f7d62dbe30ee3754593d602f7538f70b19de0853f00c24de7cba1ebfc958d260324231ed114ff7bbfd0931fe41620b3d643eb541f96da221538e67eb52dd6e3d4a448493967c936f3c7884955b1113a26e71313ebc68dcb6030b9a694f7bcb803fe", 0x7c}, {&(0x7f0000000440)="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", 0x1000}], 0x5, &(0x7f0000001480)={0x9c, 0x1, 0x80000001, "47efd4c7ee774261b288f0f37c940da0f54785b60bbef38643268c476651c03bc38fbef4ab1853530633cdf5aa590e073e9c97f2f033cc5df5f0a692e13309ebe16bc16345a57a1f84942179e0e6d7b1266267e6ef272704769d1133b6f83d7ba61172e41c0987b10ddd478542e9435e50ec7175cb4e874082e52d7a6843f13a397b5f916612912cd4bc13e80b817e2c"}, 0x9c, 0x24000801}, 0x90) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000001a00)={0x1, "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"}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="8da4363ac0ed02000af9fdffff01004d010000000000172000007a000000006f00f6f248167b1f155a1f0d00b10efd9a000001000000000001fffffff60000005f42485266535f4d1e30d22b7ecb958251306cbc45236f3c3378e6d0cfcfae3875cd019144707f33bda4736e9505f0e9d6b427110bbe022e2078411e581ce5f483bda5c106089de0b7808e9623fd7a027903ccb06a0cc138e9972fee2b0cd5bc892272f227a03aafdd7b20565297ed6ad2775ac2c3ada52e56e16f785188eb154c7679446cd4a087ef35", 0xca, 0x10000}], 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r7, 0x0) mount$bpf(0x0, &(0x7f0000001780)='./file1\x00', &(0x7f00000017c0)='bpf\x00', 0x0, &(0x7f0000001800)={[{@mode={'mode', 0x3d, 0xfffffffffffffff7}}, {@mode={'mode', 0x3d, 0x1}}], [{@uid_gt={'uid>', r7}}]}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000240)={@fixed={[], 0x10}, 0x1, 0x6, 0x3}) 16:43:41 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7311000000019b12c31eae8c94f9ed8cbf3ca5f7471a38fc822f67e18ab21180b6d47b2d4c6b4d5a2c08ddeea74384bf68a858ede314cdf988de187f191080c366fc2e9000190300d2d4dabb1a13cf6a08"], 0x51) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req={0x81, 0x4800000, 0x400, 0x2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 289.563289][T10508] BTRFS: device fsid 00f6f248-167b-1f15-5a1f-0d00b10efd9a devid 53 transid 9409650739222032414 /dev/loop0 scanned by syz-executor.0 (10508) [ 289.635692][T10508] BTRFS error (device loop0): unsupported checksum algorithm: 54380 [ 289.672545][T10508] BTRFS error (device loop0): open_ctree failed 16:43:41 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000001000000000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='codepag-437,\x00\x00']) 16:43:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') lseek(r0, 0x3, 0x0) getdents64(r0, &(0x7f0000000000)=""/35, 0x23) getsockname$tipc(r0, &(0x7f0000000200), &(0x7f00000002c0)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') lseek(r1, 0x3, 0x0) getdents64(r1, &(0x7f0000000000)=""/35, 0x23) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000040)={0xa10000, 0x7fffffff, 0xdbc, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a0910, 0x2, [], @value64=0x1}}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x0, @loopback}}}, 0x90) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r6, 0xbb81}}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb017d53cf123a6656064ea6d7262c1ff30018002ecb6e0000000000000c00000300000000050000"], &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) [ 289.868673][T10526] FAT-fs (loop1): Unrecognized mount option "codepag-437" or missing value 16:43:41 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',z0000000000002d=\x00'/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x800) [ 289.937048][T10526] FAT-fs (loop1): Unrecognized mount option "codepag-437" or missing value 16:43:42 executing program 3: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xe) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8040, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000080)=0x10001) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x9b1c0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000100)) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x4c8a00, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000000180)=0x1778, 0x4) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f00000001c0)={0x6, 0x1d, 0x0, 0x1, 0x1}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) openat2$dir(0xffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x20000, 0x40, 0x16}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000340)) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000380)={0x4, "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"}) openat$rtc(0xffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x200080, 0x0) time(&(0x7f0000000600)) r4 = openat$zero(0xffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000680), &(0x7f00000006c0)=0x4) openat$uhid(0xffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x802, 0x0) modify_ldt$write2(0x11, &(0x7f0000000740)={0x0, 0x20001000, 0x1000, 0x0, 0x3, 0x0, 0x1, 0x1}, 0x10) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000780)={0x60, 0x0, 0x5, {{0x5, 0x1, 0x93, 0xfff, 0x7b, 0x12a, 0x2, 0x800}}}, 0x60) 16:43:42 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) vmsplice(r0, &(0x7f0000001880)=[{&(0x7f00000001c0)="3205edfff760c51a2f838cb54cf292fcaf6874e1ea98f5840dd2590f5a154179601ec11c6f8438a3665066af7f697fe399a7bbe00647018eb9c888e26721da", 0x3f}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000240)="fc3cd1e98e89f3bc312b47dd3fe7fc4133e0021fb0750731e1525d432562f823d8d272fffba36921dbb8fb4bfb69c75e72f75d60bc3206280e9509053ebaf665c264fa9b705c622a605126fd65b2cd8e1a93248a3a02e78b72059b42abadce074e9b15a12185d098e6f49f19019cf9e7d15f2e7b17dc34c934b7ca605c4805f8c266fa579327426f19c52374f927ea5c38b7e16e9532c45f78dfc7eb13dc3fcfe8c5673970520183a087ecb7b6efce5c0142120007e8d2c81b8a5b60cb64e14c9bf702ac83afe4ec558528355cb58a2b", 0xd0}, {&(0x7f0000000340)="bc8c7d64efaf83d6a80f6dc4d23a45bd440e60b262132328468d06efa9bde6a0d3062da9365a28fa29c152e47a4ca4a25848f52826152a66b593742889900d9f5cb6d948eb45abe52981808798bf10bcce25046db0e822f35775fc25f3f15ba248d0c4bd1fef861e9d20c7584ee9e0ac52d9a313876a20e7b2c4f3d5d326259fe4a2a126ea9e47d3c091e34ca532581ebaffea1485bdca7b7064b91cbb2b5db931e8592e898ce298753127553734b62a87d9d89935e70810dc124359056444434fa22aa533870bcd71618c77994e875f3d8b6a3d2dcda975a6460333455fc97a841c8dacb7656af28339b012e910", 0xee}, {&(0x7f0000000440)="eaa0d76d3ec9a9013069a37421a985fd1c4aaa21345dac25e533949fdaba10d84f48864dc64ef5d418398e1d988fb232613afa10886ef74789effca27663a967ec31a5d2e89bef2f03ee24d2e2daf2a2c68f92a4ced8de0bf0f252ce9718ff5ab1b9bd0acb2b", 0x66}, {&(0x7f00000004c0)="bca7811ace0f97727e2114982ba4cb9b73bd145ff74bca2d70166d9462ac68cb44c753c146b9fe6543da10bd", 0x2c}, {&(0x7f0000000500)="6f5dc4d110f70f2d6e955d5715e62512a78d2580853477cf30061bf6d81b0da1d25ddcf48e9e5db4d4517b0942872e94def985c82f9216e7b9df00a7caf00d4f9608a91c6a5fe0b4ab04550584ae0833242e1a912d73129a3f72f5af3368ec2053140b82e0746b9b09ec2593ab0583f3203297e3483ed690421f6a0b240929064a356266db1c0019255ebac3e658d1a54cd090cc57bc29a60a13a7ff2c8e3a09b1570976e300c8228563be9b987426ae37584bfee48964b04fbefac15d44fbba93e53ac0cae5867552ab7be829f70d3a", 0xd0}, {&(0x7f0000001800)="e2f985d48cd815a96d8da1d3dba4f18ee1c6d7131ef724e03537c07131", 0x1d}, {&(0x7f0000001840)="7afaffca51f7d6a671958e8c6dbaafbe14f7649f01f48d69ef3a2402", 0x1c}], 0x9, 0xd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) r6 = dup(r5) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000001900)=[@in6={0xa, 0x4e23, 0x27, @local, 0x6}, @in6={0xa, 0x4e20, 0x8000, @private1, 0x80000001}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @remote}], 0x78) r7 = accept4$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000100)=0xe, 0x800) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000180)={0x9e0000, 0x6, 0xaf2, r7, 0x0, &(0x7f0000000140)={0x9e0903, 0x2, [], @value=0x7}}) sendfile(r0, r1, 0x0, 0x7fffffff) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000001980)='net/ip_mr_cache\x00') write$6lowpan_control(r9, &(0x7f00000019c0)='disconnect aa:aa:aa:aa:aa:11 1', 0x1e) sendfile(r8, r0, 0x0, 0xffffff38) [ 290.158229][T10537] BPF:btf_header not found 16:43:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="000000003ab000", @ANYRESHEX=r1, @ANYBLOB=',uname=9p\x00,\x00']) [ 290.221770][T10545] BPF:btf_header not found 16:43:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000180)="15e7cedd3e0af9bee22376499e2c793587be30d5c1e3d362853bc220eaef19f70dd781c0630860e4885fdea5a0b4fa990393c3442a986a125b7171cca029187859519b3f8aad58078986bb9dcf606ef96cadf13e6c9c1eb2b1941856aff6a6a075a5f84733c11a64032810a66016c78266de3f0f31a47716f840196e55ad2fc753aabf4a33cf957e262b3add5efcf74560036c4a037615bf8bbfdf", 0x9b, 0x8}], 0x5c93, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000240)={0xa10000, 0x10000000, 0x76e, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909db, 0xfff, [], @p_u8=&(0x7f0000000080)=0x6}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r3) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r4) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) ppoll(&(0x7f0000000280)=[{r0, 0x4000}, {r2, 0xc401}, {r3, 0x8004}, {0xffffffffffffffff, 0x210}, {r4, 0x200}], 0x5, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300)={[0x5, 0x4]}, 0x8) [ 290.379502][T10554] 9pnet: Insufficient options for proto=fd [ 290.421771][T10555] 9pnet: Insufficient options for proto=fd 16:43:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0xb}}]}, 0x3c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="cbd24a08", @ANYRES16=r3, @ANYBLOB="010000000000000000000c000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x4, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) [ 290.662833][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 290.662895][ T32] audit: type=1804 audit(1594140222.562:39): pid=10565 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir685638110/syzkaller.n5lKRZ/34/file0" dev="sda1" ino=15811 res=1 [ 291.143689][T10571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.218472][ T32] audit: type=1804 audit(1594140223.122:40): pid=10568 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir685638110/syzkaller.n5lKRZ/34/file0" dev="sda1" ino=15811 res=1 [ 291.358847][ T32] audit: type=1804 audit(1594140223.192:41): pid=10576 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir685638110/syzkaller.n5lKRZ/34/file0" dev="sda1" ino=15811 res=1 16:43:43 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x212180, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x8, &(0x7f00000002c0)=ANY=[@ANYRES32]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'caif0\x00', 0x0}) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000280)={0x0, 0x2, 0x3, 0x9}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r7, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@private1, @in6=@empty, 0x4e23, 0x0, 0x4e21, 0x6b, 0x2, 0xa0, 0x100, 0x89, r5, r7}, {0x5, 0x20, 0x7, 0x9e4, 0xffff, 0x200, 0x5, 0x7}, {0x9, 0x3, 0xff, 0x5}, 0x80000000, 0x6e6bb5, 0x0, 0x0, 0x1, 0x3}, {{@in6=@private0, 0x1, 0xff}, 0x2, @in=@empty, 0x3504, 0x7, 0x0, 0xf, 0x0, 0xfffffff8, 0xfffffffc}}, 0xe4) [ 291.691397][ T32] audit: type=1400 audit(1594140223.592:42): avc: denied { create } for pid=10580 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 16:43:43 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffee9, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906010100000000000000000000000005000100060000800c00078008000940fe0000040900020073797a30"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_void(r3, 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x45fe5, 0x0) [ 292.119369][T10586] IPVS: ftp: loaded support on port[0] = 21 [ 292.237495][T10600] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.087691][T10590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:43:45 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1089e14581ed8e0d4a8e142ec146778a560371819821ee7079eba9d2ac855d56c28b76a1aeba13906d5b50cd89a13b5f4984cb5dd09818bba3418478c3fa282ef28f3464dbd29ff5d16b0738bcb042c672de99d1aec086df93574b15dbfc6b"], 0x10}}], 0x2, 0xc000) [ 293.233360][T10586] chnl_net:caif_netlink_parms(): no params data found 16:43:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f0000000100)={0x5, 0x2, 0x227e, 0x1e6e, 0x5}) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) read$usbmon(r0, &(0x7f0000000200)=""/29, 0x1d) clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xbb) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000040)={[0x1, 0x7, 0x100, 0x7fff, 0x5, 0x2, 0x7319, 0x40, 0x8001, 0xfff, 0x1, 0x326, 0x7, 0x8, 0x8000, 0x1], 0x100000, 0x104000}) [ 293.729394][T10586] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.737092][T10586] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.746753][T10586] device bridge_slave_0 entered promiscuous mode [ 293.819182][T10586] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.826680][T10586] bridge0: port 2(bridge_slave_1) entered disabled state 16:43:45 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r3, 0x4ed5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3, 0x7ff}, &(0x7f0000000240)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x20000000802, 0x0) write(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup(0xffffffffffffffff) read(r8, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f0000000280), 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600000000f200000000000000", @ANYRES32=r9, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010705e8db2ee4100050700"/26, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r9, @ANYBLOB], 0x3c}}, 0x0) [ 293.877290][T10586] device bridge_slave_1 entered promiscuous mode [ 294.014715][T10586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.067882][T10586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.147566][T10775] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:43:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) bind(r2, &(0x7f0000000100)=@l2tp={0x2, 0x0, @multicast1}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0xb0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x80, 0x2, {{}, [@TCA_NETEM_LOSS={0x4, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_ECN={0x8}, @TCA_NETEM_SLOT={0x2c}]}}}]}, 0xb0}}, 0x0) [ 294.282940][T10781] bond2: (slave vcan1): The slave device specified does not support setting the MAC address [ 294.295944][T10781] bond2: (slave vcan1): Error -22 calling dev_set_mtu [ 294.311824][T10794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28688 sclass=netlink_route_socket pid=10794 comm=syz-executor.0 [ 294.441899][T10586] team0: Port device team_slave_0 added [ 294.477091][T10586] team0: Port device team_slave_1 added [ 294.489649][T10781] bond2: (slave vcan1): The slave device specified does not support setting the MAC address [ 294.500247][T10781] bond2: (slave vcan1): Error -22 calling dev_set_mtu [ 294.519699][T10794] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28688 sclass=netlink_route_socket pid=10794 comm=syz-executor.0 [ 294.573858][T10775] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:43:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000002540)="ae88bff824f400005a90f57f07703aef080000f18a079660f9fb57f6ce30949c444dd97ad771572c22772e11b44e", 0x2e}, {&(0x7f0000000140)="0fd2199d998d7011b857f61df8e47a8e9ccf951702c510dca238deac9720234f23ea6260d40a7b2fd51c", 0x2a}], 0x2000000000000116) [ 294.628027][T10586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.635208][T10586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.661693][T10586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.859265][T10586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.866571][T10586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.892958][T10586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.101070][T10586] device hsr_slave_0 entered promiscuous mode [ 295.125332][T10586] device hsr_slave_1 entered promiscuous mode [ 295.164377][T10586] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.172645][T10586] Cannot create hsr debugfs directory [ 295.538517][T10586] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 295.602678][T10586] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 295.652324][T10586] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 295.715073][T10586] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 295.997021][T10586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.031495][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.041319][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.070215][T10586] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.093872][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.103978][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.113433][T10020] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.120832][T10020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.210530][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.220124][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.230301][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.240030][T10020] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.247430][T10020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.256701][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.268172][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.279488][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.290890][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.301510][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.312135][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.322733][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.332541][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.342438][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.352443][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.369573][T10586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.379828][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.438359][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.446843][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.472008][T10586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.519856][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.530653][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.581225][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.591167][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.611285][T10586] device veth0_vlan entered promiscuous mode [ 296.627861][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.637838][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.661410][T10586] device veth1_vlan entered promiscuous mode [ 296.721201][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.731102][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.740753][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.750919][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.769121][T10586] device veth0_macvtap entered promiscuous mode [ 296.786612][T10586] device veth1_macvtap entered promiscuous mode [ 296.826703][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.839684][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.849795][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.860722][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.870810][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.881482][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.895641][T10586] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.904378][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.914136][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.923717][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.933735][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.971330][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.984073][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.994256][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.004922][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.015102][T10586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.025748][T10586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.039498][T10586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.047616][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.057618][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:43:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="480000001500190d09004bd4e40d8c560a84ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e0000000000ffff", 0x48}], 0x1) 16:43:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x8400, 0x5) sendmsg$IPSET_CMD_DEL(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0xb, 0x6, 0x201, 0x0, 0x0, {0xc}}, 0x14}, 0x1, 0x0, 0x0, 0x400d0}, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c40000000000014000081ffefff000000000000", @ANYRES32=0x0, @ANYBLOB="5d010000000000002c00128009000100766c616e000000001c0002800600010088090000040003800c000200100000000100000036000500", @ANYRES32=r4, @ANYBLOB='\a6D\x00', @ANYRES32=r4, @ANYBLOB="956ad18a0b310b7cababf457879e812bb99223b3182746274940d91b8790a593b9be73a6021bf023141111927d39d5341536ef0828806fd63b695bf4e8d2cfe1d84dbb65cfeebf6bcd03f669b62ab87d3b4efa7f4e22c30b77ea681d692c43fc9811b6dfe3074963ab316000"/118], 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 16:43:49 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x800) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x6}, {0xa, 0x4e23, 0x6ce2, @mcast1, 0x2}, 0x4, [0x6, 0xad6a, 0xf9e, 0xfffffffe, 0x2, 0x9, 0x4e61]}, 0x5c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x8c, 0x3, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6baaad7e}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcd}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x50010) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r2) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) openat$pfkey(0xffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)={{0x107, 0x40, 0x7, 0xda, 0x2f8, 0xcf, 0x88, 0x6}, "712110630c558bd4d8508a95d99615eba6902d326932af004b83305198e9066b1c89f6a1fd6b642bbe20d695", [[], [], [], [], [], [], [], []]}, 0x84c) 16:43:49 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x115000, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0x1b2, 0x229, 0x8, 0x80000001, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000240)={0x5, 0x4, 0xfffff38f, 0x7, r3}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f0000000100)=""/71) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r6, &(0x7f0000000280)=""/4096, 0x20001280) 16:43:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x2000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) signalfd4(r0, &(0x7f0000000100)={[0x80000001, 0x4]}, 0x8, 0x0) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, 0x0, 0x0, 0x0) 16:43:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x2, 0x101000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f00000003c0)=""/249, &(0x7f0000000340)=0xf9) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000020b7e8537ba8e225bcb1286e0897dcaff4090001007665746800000000000000000000000000528eb40aa4c4342c8d506a6fc71aab2bf58af23cd24c9a763297d95a1591b82b56bf1ee1bc478b941f381058354987e4eb0f6939399fae11644311c473d0fc2e992bc69731d41adf01a5fe60f4ef98b65264f7070f71ea8362f1df3d5effb883a1a2dafe6217f439467c0ae4f2"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r10, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440f20605858ac1000010400000000007bfef87b4345ee728517392650923fddc4b736defd8d8e029eb1ab8fb3549155ea0767434ab1940570bd064ce4a10157bf583cec7cd5f6319119357e09c911f623b29e828999f49d9fe771700cd2a7a7311c87a24f029443f4acf15a5e87568900479fe29ac7233a94f12a26b0021cac27a664316616cdc55af3ac7b3a2003968790552f6ac763352e4fde1c7389f6a9ffc9a608c690a1d02acef0e78aad888db1d46c971ac7e5867a7e02dcdb1bdc8f612919543ad3ff869123de353be72853c2cc49292c3424255be3e6fc000c4bfc74585db90832d27d462f3310", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10, @ANYBLOB], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 16:43:49 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@remote}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@empty}, 0x0, @in=@empty}}, 0xe4) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0xc506, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe4) fchdir(r0) open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) 16:43:49 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c726fe0d3ea6f64653d30303031303030303040d5fda0e496a93f93d02d9ab3b2b850303030305ba5fe28e8b32d4bc87a66a53938492aea41690a31ff26d0c94c506cd14a33defd4fb7e7656870454c6a425473521327c0e96d621a07dd16074262b7b7d15f1b9afcace94c6d709b7a163b7c70ed319ec36ee5c47028bb6651beaf5833b4bb2bd373d5504db5ddeb31", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r7 = dup(r6) read(r7, &(0x7f0000000780)=""/4096, 0x8539) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x200000000000028a}, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 16:43:50 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000073797a31190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000ca8887345d126cc6000000000000000067f328b40000000000000000000000000000140000000000000000000000000000000000000010000000000000000100738d7a310000000000ff07000000000000000000000000000000000000000000000000df0000000000200000000000000000100000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000004000000000000000000000000000000000000000000016"], 0x12e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x8, @any, 0x6, 0x2}, 0xe) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000340)=0xbd1, 0x4) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000380), 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f0000002000)=""/4096, 0x1000}], 0x1) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="66643d759590f17d1dd4f37ead84a5236958ce71b7d3ac4604485f402ef55f8a5d6545e7db072683c851d52a7a9702000000f60edd4f194f5e87b43b4d050d8fbbd4a44a294ade30141ab037ac597c2669b47b44fc65b70d33d80d79c95b4224029d95cdd052ab626e87ad1a03875e604a3cd3b05c7bcb9d6d52bdf51eab3e6dbcbe7fc38d6d13a6e5", @ANYRESHEX=r5, @ANYBLOB=',rootmode=0000040000,u\\jr_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r6 = dup(r5) read(r6, &(0x7f0000000780)=""/4096, 0x8539) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r6, 0x400c4150, &(0x7f0000000040)={0x0, &(0x7f0000000240)="7c71631ecc241497a27f673a78c78c9df577a8db008fe1d9246ec4cea5086dae4385a4e50b52f8242963daba3334534148fa5535800ff62b828c7a0eb8930f2ddbfff2ffd2951c61a961b4d81cf4509d6279906fbdd07898fee372754fc5195bedbc653abf89cc40b6643200715ba5dcfb9fde821062465d63d4079cafbcfc2bbb220334fc7fa4bf83567b103d75f0e114522ee5ef0188fe34673156bebacadb150098a8f071107d6345096d2448bdd20b7e8bd994ceb9cf15f1f0bfc66ba986d9ef621b394ba2aa01ed8ae1b7a325cd6302e081f85079acdec080307fe47307bb02", 0xe2}) [ 298.359616][T10956] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 16:43:50 executing program 0: unshare(0x40040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000e, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c7295b6d44d918b4d10f253040590dde16f6f746d6f64653d3030303030303030303030303030323030", @ANYRESDEC=0x0, @ANYBLOB=',gr/up_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) ioctl$sock_inet_SIOCSIFADDR(r5, 0x891c, &(0x7f0000000100)={'syzkaller1\x00', {0x2, 0x4e20, @private=0x3}}) [ 298.440229][T10962] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 298.521343][T10956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:43:50 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rQotmode=00000000000000200040000,usPer_id', @ANYRESDEC=0x0, @ANYBLOB="2c677285da705f69643d", @ANYRESDEC=0x0]) r2 = dup(r1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_]d=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) read(r2, &(0x7f0000000780)=""/4096, 0x8539) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000300)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)={0x13c, r6, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_FTM_RESPONDER={0x118, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xf7, 0x3, "5e53a7897b7ccc1d46cd8501fdc7e9852f25891e8b6f0d27d32f2fd2edc8209e6e74ee61c0be4151d2cc57d4281425a6b81c05552dfb6c9da9b5fc2839287edce33ccd0888a39bccfd13c5bf18a2988d09faf801359c570501a475784fa779b1748cf98779e89470daeed575350f9ffc234dc47ea854b2f32e70bb4c1690687e0bc4f89462a0fcd00d620a6e3f1ad4656869d5b58a420549bd944085655bde9976c3bf5c0b15216d8a0e1fb7ad8d1345848d40ef08d62106a3cca0acb31611879a20b40fb22e428b2c8444cf386b617cc5341349f8e0346d1f7f427ce79a75e5bcbade59817c9d9494bfa1cd0a5b6b28d5e853"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1a, 0x3, "f4a4b752331ab9d543e0eb6aabef1286417a352b9d32"}]}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xfffffffd}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x13c}, 0x1, 0x0, 0x0, 0x8840}, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0x5, 0x7, 0xffffffc0, 0x9, 0x80, 0x1, 0xc8}) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, 0x0) syz_read_part_table(0x0, 0x5, &(0x7f00000016c0)=[{&(0x7f0000000240)='v', 0x1}, {&(0x7f00000002c0)="eb96e2", 0x3, 0x4}, {0x0, 0x0, 0xfffffff9}, {&(0x7f0000001480)="83b8a2bfdd9c63bc3c91c96db8bfc4c2f916e562c2d56e11623c33239d19ee9d1b3ee30791ac468f4d0beb981dbaf6db7b26f844ecdb8c300c0065bc7eb51a5af45253cc69f530d51ee7bc620a6cbb38fd9bdc68b41f7a070de68caf40a427aa909d4e9de0e45007997a813ebb6dc9cb828a582fb7c7db527726665f0807b6725d1c32c0e8e06a774b0265919e6e6102343b452664a8c75d7e09e793e690ef57e08d86d3f930f4382f8de9b7c273d7c37882f4fe722d70f865c56efda8e2f114b7bc72d4d625216bbe7150e56795b2ecd2c5c8498491330483de7def307398726ed36160e94a8c0e63a4fdff288b", 0xee, 0x7}, {&(0x7f00000015c0)="de256c9ee4de627a75511b8ada1953104ef18caeeef0f69d760f3f0f1b740c41530b2b1baaff6f56a522993b66703c165f23610e1675e2a165a978aee2d10135341d338b96acfc7c0935f8e0b5c064c050193848ec68e1b7f9ac1a403f888f10e15851f50ce02a6589ea7ad9eb41fb2695f93b72c4e0ac509342b38e458f949ce56a9b11e73be825b52d98006a3daa62cd1c3cebbbf396e93b89e2b4ddfefc936100a80db92793b6c87bbcecb6855b48f6ff66ffbc6764703862d91b9b8f4139c110d08c92b2345a9b07af54", 0xcc, 0x9}]) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) [ 298.667321][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.676277][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.685354][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.693042][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.700774][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.708561][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.709871][T10956] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.716233][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.733188][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.741913][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.749763][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.757488][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.757702][T11003] IPVS: ftp: loaded support on port[0] = 21 [ 298.765129][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.765252][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.786466][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.794128][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.801965][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.809666][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.817390][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.825088][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.832663][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.840490][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.850522][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 298.888107][T10956] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 298.935629][T10956] bond2 (uninitialized): Released all slaves [ 299.129399][T11013] loop2: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 [ 299.137129][T11013] loop2: p1 start 1814421176 is beyond EOD, truncated [ 299.145371][T11013] loop2: p2 start 208935695 is beyond EOD, truncated [ 299.152119][T11013] loop2: p3 start 2024367521 is beyond EOD, truncated [ 299.159158][T11013] loop2: p4 start 3781749832 is beyond EOD, truncated [ 299.166073][T11013] loop2: p5 start 1006212390 is beyond EOD, truncated 16:43:51 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x19, &(0x7f0000000700)=[{&(0x7f0000000b00)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000980)=""/131, 0x83}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r2, 0x4ed5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e23, @multicast1}}, 0x7, 0x8}, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/106, 0x185}, {&(0x7f0000000280)=""/85, 0x216}, {&(0x7f0000000fc0)=""/4096, 0x145}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f00000000c0)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/12, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 299.173565][T11013] loop2: p6 start 2856151552 is beyond EOD, truncated [ 299.180582][T11013] loop2: p7 start 3162228918 is beyond EOD, truncated [ 299.187491][T11013] loop2: p8 start 884118156 is beyond EOD, truncated [ 299.194599][T11013] loop2: p9 start 3915407827 is beyond EOD, truncated [ 299.401193][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.409421][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.417367][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.425120][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.432705][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.441015][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.449176][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.457354][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.465192][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.472787][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.480507][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.488255][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.495968][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.503641][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.511639][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.519468][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.527215][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.534920][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.542607][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.550322][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.558155][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.565960][T10020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 299.616948][ T17] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 16:43:51 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x800800) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r1, @ANYBLOB=',wfdno=', @ANYRESDEC=r0]) 16:43:51 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x800, 0x70bd2d, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x6}]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}]}, 0x34}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) listen(0xffffffffffffffff, 0x3) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r1 = openat$snapshot(0xffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000001c0)={0x980000, 0x3f, 0x150, r4, 0x0, &(0x7f0000000180)={0xc246d498a100aa06, 0x9, [], @value64=0x1}}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000200)=0x3, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0x2, 0x0, 0x0, @local}, r6}}, 0x30) [ 300.143106][T10020] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 16:43:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x439, 0x0, 0x25dfdbff, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_ROLE={0x8}]}}}}]}, 0x48}}, 0x0) 16:43:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x8e3) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000006e8adc09000000000000009c008994000059afc45f6d0f5f0dd16368f554b8c21f9711b8aa2e8966530e460e37c9972584a3af98e69db3f09fdb25365bad", @ANYRESDEC=0x0]) dup(r2) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x1, {0x7, 0x4}}, 0x20) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYRESDEC=r2], 0x60}}, 0x4004) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c000000fffffffffffffdff0200130002000000000000000000000003000600000000000200462060000001000000000000002402000100f8beffff0000000200010000030005000000000002004e20e000000100000000d014403e9376003f1a00000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530be576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c8fa2f78ded4414b622a5446fe934559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb44c55712ce2003af46c6f9dfe41944e2a0c24"], 0x60}}, 0x0) close(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) r4 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r4) r5 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r5) fcntl$setstatus(r5, 0x4, 0x2c00) r6 = gettid() fcntl$setown(r5, 0x8, r6) kcmp(r4, r6, 0x2, r2, r0) 16:43:52 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) [ 300.839944][T11003] IPVS: ftp: loaded support on port[0] = 21 [ 300.938886][T11082] tipc: Started in network mode [ 300.944651][T11082] tipc: Own node identity 00000000000000006800ffffac1e0003, cluster identity 4711 [ 300.954539][T11082] tipc: Enabling of bearer rejected, failed to enable media 16:43:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) r5 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40001, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r7 = dup(r6) read(r7, &(0x7f0000000780)=""/4096, 0x8539) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x3c, 0x2, 0x0, 0x1, {{0x8, 0x1, r2}, {0x8, 0x2, r4}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x5}, @IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xff}, @IFLA_GTP_FD1={0x8, 0x2, r5}, @IFLA_GTP_FD0={0x8, 0x1, r7}, @IFLA_GTP_FD0={0x8}]}}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4c8c0}, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r9 = dup(r8) read(r9, &(0x7f0000000780)=""/4096, 0x8539) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r9, 0x84, 0x74, &(0x7f0000000140)=""/172, &(0x7f0000000000)=0xac) [ 301.108574][T11103] tipc: Enabling of bearer rejected, failed to enable media 16:43:53 executing program 2: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) r0 = socket(0x1f, 0x3, 0xd) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000040)) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r5) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000240)={0xc}) r6 = dup(r3) read(r6, &(0x7f0000000780)=""/4096, 0x8539) write$P9_RWSTAT(r6, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) [ 301.480600][T11107] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready [ 301.547281][T11118] IPv6: ADDRCONF(NETDEV_CHANGE): gtp1: link becomes ready 16:43:53 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="2e2f6669e2d1a3"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='udf\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 16:43:53 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x70baaf0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) r0 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4002, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000140)=0x57b8, 0x4) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000100)=0x6) [ 302.154826][ T1546] tipc: TX() has been purged, node left! [ 302.462170][T11126] EXT4-fs (sda1): Unrecognized mount option "debug_want_ex1¤°ÀYÏi½öiõú¥¶9tra_isi{e=0x0000000000000000" or missing value 16:43:54 executing program 4: r0 = socket$unix(0x1, 0x7, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xc80, 0x0) ioctl$MON_IOCX_GET(r1, 0x400c9206, &(0x7f00000001c0)={&(0x7f0000000080), &(0x7f00000000c0)=""/199, 0xc7}) r2 = open(&(0x7f00000052c0)='./file0\x00', 0x200140, 0x40) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000005340)=@add_del={0x2, &(0x7f0000005300)='veth1_to_team\x00'}) getresuid(&(0x7f0000005440), &(0x7f0000005480)=0x0, &(0x7f00000054c0)) r4 = geteuid() stat(&(0x7f0000005500)='./file1\x00', &(0x7f0000005540)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000005380)='syz\x00', &(0x7f00000053c0)='./file0\x00', &(0x7f0000005400)='9p\x00', 0x4001, &(0x7f00000055c0)={'trans=xen,', {[{@dfltgid={'dfltgid'}}, {@access_client='access=client'}, {@debug={'debug', 0x3d, 0x9}}, {@nodevmap='nodevmap'}, {@access_uid={'access', 0x3d, r3}}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'veth1_to_team\x00'}}, {@measure='measure'}, {@fowner_lt={'fowner<', r4}}, {@audit='audit'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/vcs\x00'}}, {@fowner_lt={'fowner<', r5}}]}}) r6 = openat$binder_debug(0xffffff9c, &(0x7f0000005700)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r6, &(0x7f0000005840)={&(0x7f0000005740)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000005800)={&(0x7f0000005780)={0x50, 0x1, 0x7, 0x201, 0x0, 0x0, {0x8, 0x0, 0x4}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x74e}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000003}, 0x80) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) syz_mount_image$iso9660(&(0x7f0000005880)='iso9660\x00', &(0x7f00000058c0)='./file0\x00', 0x7f, 0x2, &(0x7f0000006980)=[{&(0x7f0000005900)="be1ff0d334f90b71f9d3638f096d7b1b1f48836ee0c71eec9910adc0fabd5726a318d6f0b1d10f564dccd89bf3bd8a863f686a6a68e08af12aea36ab4a611c6d4098acf7f120d4143ba7c9072b8147a7b40739942a377514b9d4d3db447dc8d99aa6dffa1dde4807402c21eef21ae32d3ebf410b9a0f7a98c501122584fd5aa3515e6efbeae749131009f54f08dcea62ca298c7573a543ebba2d1aed620cc30b7e7bcab42974db5b6ae24ae47e68a7c90012ff318d81fd165ba76d4c225a75696905d59da775d4edffda225af1e3802c4981fe7fc1e6e6f04d2827a3b2af393eb79e73e8bc90d1ba5bac3b44eadcdcc5fe8fa84e235ec1bdcd71369433dbf439fb793afa8e798077074d5306742db34caee32925115faf7505cad827ce6f431a758e32af7a18f22b8ad33255b1abb27adc2b9e52b03f8970be44c8be8759deae9ff25e45a5371d644b97810fcb5cadccb8b20cfbfa40b6e0da852c649fc967acbf49bfc8b914b1d31d4b14f177c5232f9981f41bad6fb4d31e11e75ea1b993d539e8114c8d3fc9a6adfa9e6a5f8b4452311196570de184dce885e61e744c9cecd521a1f8b060dbad4a59e79e89920d0a0425c67a6ef33d60653ecc3b7111d1fc2e7804911c0bd052da024d26098cfe0ad321275e9a59f1649ee5dafc8207eae1f0e4c770d64b1741ee604a3b1a608f70e66f75c4e54fab5f56da4f03c23fd4a60a44d39e20ba64a0272c996af4ba4230895a0be7e89b506ea80052e3f80d908be5964360f1c04335c0dc167f975d51830db419177aba4ce0e132b2e94af3fded91bf9266b106139fd1cf790e097681e340157fb64d0e603a6d7cdf10ca157e6ceca98640f506b2b0b33e1535d21be486f542b7a090d7004ae4cb0c0fafcfecc6477071a6edbdc502a0f7adda1b2b3fd23da353792c1831f490e4a5e8cb7cf884eadd088878e2f5c084b18c11a0bcf351f40fb5cc30257595811e342b1b516ba8b0e41fe459b7fa7e8c862dbf55543f0fbc6f849fa096a49553ed28d223642f4f69421c1145e46c016d9334e3d86d69b40b7c5a3b161936d16f084eac47de6c0eecb1239f39c0ab1542a0bece6c6a08d4b8097560201ed0bf479479bcc56a23ab365ff7b35cbd894f49ca5b43c7783ad90de4150546d7b1915de77fc82ed19c0922809cd5a84b74a88c1d769dc526b9fb7c390eb5c572c3e1110863ace9feb07d5d7b0f0d30ce856888c083533e7e622d5015cf979fa47bb77a8c66e4a416355a1527f131b882038b1d1620bdba6149c9f1e6c222e5762e844669b63434f9dadfc59be9f8b0497d7c8b11f371447948b137f6d903c82ec2cf46b0152cda0868b29bb3d76fe0e1f993e09510acf13e800529a5ffcd530d8b198f73e5ce78e82978f8cdbc12de6a3d528ff258885e68b6606000992af2cac1558754b2a92f75593fd5ac750a9cf1c7812b56a7d73e55e87033b22b9292762110540fdb2fe03d67374dbc9b926cf071abc294bb8248c375f7cd5dbd920c4e21273423c7de4bb15a2abed554ec505d199ff2a8239929be4183789844822553abca82dc2138dc99ccc33f50d82f702912ea0eaa7258672b2f3ad76862f8a9803c2e69daa47b61ce0a47c39375c058e3da3b93900bfd42f699420e2f3f6bec0563e5bdd0ff6bb0b74fda89844d7328f916ff53bf77bfabb6dd1bf4455236071184eaf96a22be87c2e5355bbe37ce097adf760e5ce5e847bf8f5ef552546846e12cde5eeca5c07cde04c8759b4bed8b19102c103c4e00fab7bb661c4c46e92a0f5ecd3635da240457eca13d6988110ce78b45061365536523c74d4f8a78a530128648a06082c229aafe99555396844a8df4ad9781ce30841f4d23a7d15b3c291185c599ea67dee77712de39ea6f0376784f8fbb69069f4bb46565a719106a06872f88a840556b7795cc2e349c377e42d068ee6b41ab8da3e56e84cdb5b1f84e40e95a7f876738c28ad66699ce1bbfb533d086f9c41e6cf49ba8172cd898bc980974382313593acfdeffbcc2aa04e7b661aef002336dc59169b3cb14973912e6ecda2707b76c60be5b333a96045282048d790cab7dbd603ce9ef364a2b55d6738432590274408afe7d19a486e6840ceb4a6c4af47faa5f22c5a7f6ae37be3164b99e5695c67182fad49781020544f632a78ce9df2aa71f9e4d082497166c5140cfb7d2f51c40405bced6620127f959862aa567deb00d7400a9af273e5521ea92d5a784217c504719ad9845f163e43aa6666315b7f173c5469dd773ded21462cd38ced6e36e123615a4f43b121c24ad5ccd085adf4f1893c0600600e0602fcaf564e1bdfd46718bca0a1cbc4168471de8bfebabee3b09affb3781a4c35660270ed75b05a9c0a2691e4ec667ec80c5e91ab1a966e146ad83f810627854072c2a3a622b31cd236c495e5e2df31cecc7aa3bf9d7e8d27a0fd38cee950aa2f9fdfb0241bbe2e750f91f2e4631b3c9bfebadb94dc0c6ea0e72828098bf27d3c55271124e2f2a1af4ea5a1771a0307afbabe62a7ab9f2160c861c38d7ef8cc6543c4c08b792855402e82ee2838264e2cfe576cc1f45c62edb048700ea2ccbb5558f403ab208035484718952057225c38a42ac04a201b8c16f7d4affd513b491384c0f4904349a4a9216771c333e15dd67e4214a597dd4ea49c17859dcf243c58bc255bfe316a8bb6212413ebef95b5477e47957e911783fcc77f5ab172ec38e9da4702e6e8485965619f0260e16ba8e3359d7a05d66166eb060ed1e84b36e80fdebcb70493a52a736b12519c53e96148c866ffaa350967278b00f2ecde2faa9cde415ea2453576f39b2d15e62542fd9beb9b22fd3c7b5a705bcedbad75e5d8c627b84b72e86e3d944484161805482d2d8ad09d2c03f315d88b97bc4cb3db4c8b40d92d305a2c1a9836c45786b11869019d641d981c33e0211622417d2b9cc8f38a558fafe79483a6f650305198fb3b23a627a8ba6fdfd82fee3934ff9fb205c81bba666a2f9967f32f1781e965615bad62f7fb7d5ee14c4f1b1b4c52558d62c4ab825f0012b73f02b891c462f3ff46abfe4487f644bf459c8d612ebede637b07561774eff6e32f58f1391a3435d202772d74ad792833b76091b608efe82f58da295270f6e344a8581e6769212bfc68ba5aa489979a41aa2bfc972851fc51ff644567bd3db614ddde4047b1a4b892362f1ebcdd5d6d0429279e9ae09e00718853ae6c78a8ad871764a6fda3b813e4bde514b95366194672a87c74052c3f8a98aff02e86bfef10c55cad118d9f2bf59a1905e498caaee753bb857f9330e75b47f8d15d9839563ab8efb31916b4885838c7be65fa6bbc56356acf2e69bc441637905ab74c8bad017f16c59fb04ef2a761c0868e62120950fa2054f2a4f0e221d6af72237364a5b4216ac20933848893aa511c0844535c7594ef5b28a0773fbf44af9001efb88689f78ca5128185d12aac2f222661a50b72fa272d91266b6f8ee587482214f0b2ccdcd8c813893cd145f5c72c4df808d431f9346f94053855685514dfa692baf225f7cb40107317e7b1996dbbdae65e554a01955dab093480f17c007621a3b595b6699ac6a0fbc209b954bdf118724f0a14721d7378e5feff0bf48c91dbcdf70b33b9ddbace105915a0d35106ffd8bbc94648505da00e6bcec682785a6496edf015eaeee8ab55c883d4e73384044ac4b4b0bb14ae9eb68caa611e608ff9d8d2c9e9fa79eee5367f047143c260e7d3508ec2e9fabe81ec742a4f32b2a9b3bebc3e13e920f4bc8956194b3364039fcb8fa885d5478d13766f21518734b69bb83be7d02c8b4f8b8a39626ad2fad738bc5f885eb9e5c5ea022147e6f2c7e99890913e6366294eaf8a8bdccb3c587f339f63d20f1bf7f41475deba440aa1597b4e1ab01334a1d623f70927ac045359579ce76a47b2852c7edf517b62b8ff8530cadd318492f2ce67df4f069368a985139acbe95d270b40cf90e3f152838e10721f6593b26c9084dcaa11eb57b64f211b636848a55fb674d3100cab051528c8b43d9ec0972498981f44c6fe04f5912537b1f3e2294d7989c949663a0c3895affcace85bcc1552025246da7158462319e36ff2294c8266fde40175f99d1133f0e7a7b261441f971c4c210869c4583897427e6d9381cf7ea087fd70b1614414b19bc921ca51659850a3d80eb75a29459aa10764822d4afba9b937ce5fa9fb2da223c4696107758f75862904d8a9b789464baa99e22893cb1be3a06cbda36abe8bf2a83517f369de013798fe6264a526a9adceaa9054f29fda76ab36b87c4ba4653910236161d46797adf4b08c2781eb15f6d5c6402babb093f4c34ecdfc1aa0cb9a045d98c635ff2eca0c7229e719afcc087af3978cf6cc349a050f7a406c85e5c3d6658e40709fd6f7fb07ce4472c103bf0282d8d23c72439143d5b87a156bc2c8ed57ba5bb4042a859b431f8eca39ae124bb6fcdde998daf84135d675d4d7fee7ea7b25e31a4d250e3d1726dcfe1833d9a36108b9947d372aa7efdeec3cb29d2e207e837e70b819f6407145a894c818fc608dd2856614271730726fd5baa94f7373c14e7ca729d0e0284c4f936c5c158574433c4b02340151fa53540b5c613d04f7e8adcb599877a549c9b7e1177e4e478240bafd3af6f17796ba5ff9a95bc261d9b68accd0421b54b00d919b6722ed1188a8721b479a4199df3ca77eef6b83b6880439b654fa601e70901a0a4499d45afdd65ca4ce3a0394a8c6b63498732b0a233b06dc3edcf03b933cab8e93b5dd82bb30ad40c59d0ea649766a87440801ce8c44076bd50ada12d05a6911139a8f5d94d6a4d15704c3cb698c95a31cdaabcd87df79697e7e65750a3c9d8cc505f36240232085998f20451ae82c3bf5c6dc616874083d423c9c8be1a5f4c48d61ea4f220297c0f7fa71535c7a8d8e3e34c4c5e4cc59f7d778667de1b1cab608d48caf65ad0dd0e3951de26621d960d76d43bd47e5975be21e70326a5417bc33f3a3ab728b7a7d39fa107515fb2afbf5d91a17694c9220958b9ac9865e04794f340cc9c66bd3c5b889fb53231fb78cc90946b18ae9aff7aacd207aaea7e65ef835a73e406a3cdd7170de108b3e4374b8c08c8c9015d9b672cf619c931b3b6b5b3210e9a4b380096c09539b625ba8f722f8fefda61c9271b85d4b0356c59dec7259fed794dc7fb32c68ffad61ae4683b1df2493bb2d9ceac075dec03d9373bf42e8d316c11f6c6025a3087a84747cfa02bad9c9c7ce73912570771b4cd93c9f0cf975eee4414634af95ddd0519a100a30403ad796dc5e5bd512701c967c0947b7ec57008ce1aa4380a260b7b3c827af9e07bc671a9b80281e18a35b098cfed7890b36f72e509f3bd9194918223940546ed121c419f609eb3553f060e66b93cfc41ec57a954bc1f834cca2cb4bf623cf128eb7809b14e87aef997a239f62b313e8ee9ebb04c734a22bac1f1acdf2b332b0354aaf16fe359665e91617da431f5ae2f7181ecd5b1314bd74470846e314d4b71d93ea903f70605b876e03a8f3f7001a101a87962837ea1bf9f71a3ffe447d57f61076ebde82c4ad9c87704d7bb89b2d963a227a07c25b14c40a7796f3c80c227de30651c7fbab3d25ee9bb7300310bfe04d850a651f392e2416c081b76070a70ec80222fbad1b4f89b8be3acaab23a4cfaddfae4bbda55098dde9a93c1f261253b9deeff64b28b1e6276af44154eca5816a0c9a3b1119b73e5dbe4325c8f49e556c9f6b268de16865952abe170dddc", 0x1000, 0x3}, {&(0x7f0000006900)="1e5a6b75ceb73f9d20488d4ba46ef33a9709b3a848d06ac2ca3af2e1d2d98e5cc100d7bd04578c38a813cabe6909c1316c09bee897ee5aee73653d0bd2a817b7f90865e3c12f53f0523fd0e816b5f7bb890484dcd565b5c5408c3d76a5673f538fa46da81135080b01950c1a561362", 0x6f, 0x1}], 0x0, &(0x7f00000069c0)={[{@map_off='map=off'}, {@overriderock='overriderockperm'}, {@overriderock='overriderockperm'}, {@utf8='utf8'}, {@map_normal='map=normal'}], [{@obj_user={'obj_user', 0x3d, 'veth1_to_team\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'nodevmap'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'access'}}, {@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) keyctl$clear(0x7, 0xfffffffffffffffb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000006a80)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000006ac0)=0x9, 0x4) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x800c4151, &(0x7f0000006b80)={0x0, &(0x7f0000006b00)="cee92aed9843f271a6c814e6d02d95358fd4b268e2b3f691b7d1ceb620ef57a7afe5c5670cbba60abef613b57a78f5b21db0dcc468a3e49aa977fc4c5ee143450d0b16b3d873645f6b4de214e2e0130b730250d9c1465c35dc8f4cba1be5b89519bf122b44bd", 0x66}) r8 = semget$private(0x0, 0x0, 0x40) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000006bc0)=[0x3595]) 16:43:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x8, 0x6, 0x1f, 0x0, 0x5, 0x13194, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x6}, 0x10400, 0x1, 0x100, 0x9, 0xff, 0x2, 0x1}, 0xffffffffffffffff, 0xd, r1, 0xa) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 302.596103][T11130] EXT4-fs (sda1): Unrecognized mount option "debug_want_ex1¤°ÀYÏi½öiõú¥¶9tra_isi{e=0x0000000000000000" or missing value 16:43:54 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x3) sendto$inet6(r0, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x123443, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080)={@empty, 0x0}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x8805}, 0x41) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 16:43:54 executing program 2: clock_adjtime(0x7, &(0x7f0000000040)={0x7ff, 0xbd, 0xffff, 0x8, 0xa9, 0x7ff, 0x3, 0x8001, 0xa0, 0x2216, 0x2, 0x9, 0x1, 0x6, 0xaf6, 0x1, 0x1, 0x7, 0x1, 0x6, 0x5, 0x2, 0x8, 0x1, 0x7ff, 0x20}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) ptrace$setopts(0x4206, r0, 0x0, 0x10005e) tkill(r0, 0x32) wait4(0x0, 0x0, 0x0, 0x0) [ 303.048284][T11146] ISOFS: Unable to identify CD-ROM format. [ 303.356462][T11148] ISOFS: Unable to identify CD-ROM format. 16:43:55 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x90) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1072c2, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)={0x1, 0x5f4, 0x2, 0x100, 0x3, 0x7f}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f00000001c0)='\x02\x00\x00\x00\xfc\x16\xc6\x9e\x9d\xc3\xb8\xbd\xac\x8c\x10CZ.qjN\xe2\xfft2\xb3\x90y\xbe\xe493\xb2k\xee{9\xec\xb5\x9b y\xf19\xd9\x9e\x1f\xdc\xd8\xf4\x10\x01\x93q\xb9\xd2)6\xc9;\xcb\xd4\x1cS\x01\xf9\x03\xe0e') [ 303.814984][T11167] NFS: nfs_mount_data version supports only AUTH_SYS [ 303.878923][T11169] NFS: nfs_mount_data version supports only AUTH_SYS 16:43:56 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="18010000", @ANYRES16=r5, @ANYBLOB="04002dbd7000fedbdf250500000008000400ff0300006000028006000e004e24000014000100e000000100000000000000000000000008000800070000000800090077000000080004000008000006000f0008000000080005000000000006000e004e230000080005000800000008000800020000001400018008000600776c630008000b007369700008000600ff010000580003800800030002000000080003000000000006000400040000000800010003000000060004000000000008000500ac1e0001060007004e200000140002006d6163e8766c616e300000000000000000060004000800000028000380050008000900000014000600fc010000000000000000000000000000060007004e210000"], 0x118}, 0x1, 0x0, 0x0, 0x20040800}, 0x8004) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r7 = dup(r6) read(r7, &(0x7f0000000780)=""/4096, 0x8539) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x10, r7, 0x10000000) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)) 16:43:56 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x1c0c2, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="60228fe002000a0000000001000000c98f13", 0x12, 0x400}, {0x0, 0x0, 0x34fc}], 0x810001, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = gettid() fcntl$setown(r0, 0x8, r1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r4) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) sendfile(r3, r4, &(0x7f00000000c0)=0x1, 0x2) prctl$PR_SET_PTRACER(0x59616d61, r1) [ 304.488420][T11176] IPVS: ftp: loaded support on port[0] = 21 [ 304.723920][T11205] MINIX-fs: mounting unchecked file system, running fsck is recommended 16:43:56 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/h\x00'}}]}) clock_settime(0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0xfffc, @dev={0xac, 0x14, 0x14, 0xc0}}, 0x10) 16:43:57 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766e4a16f3d", @ANYRESHEX=r2, @ANYBLOB="2c2f53553eb588576af7b2"]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) write$tun(r4, &(0x7f0000000200)={@void, @void, @ipv4=@icmp={{0x10, 0x4, 0x2, 0x9, 0x54, 0x67, 0x0, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@cipso={0x86, 0x29, 0x3, [{0x1, 0x4, "ca57"}, {0x2, 0x4, '#}'}, {0x0, 0x4, "946e"}, {0x0, 0x8, "0d7908b93101"}, {0x1, 0x8, "610bfd39eaea"}, {0x2, 0x7, "a685ae8c03"}]}]}}, @timestamp_reply={0xe, 0x0, 0x0, 0xefd5, 0x704d, 0x5, 0x8001, 0x7ff}}}, 0x54) sendto$llc(r0, &(0x7f0000000100)="7800b8180fb874c3330053247d011e8ebb945d2ad0742fe88bd6d183e3f06943db3979762bdb6c624f165674b0f4120a269fe1ff8e1cb1e3126538b718a3f672aa5d4c8c04ac974b6f91ffb1cc5386cd1959f8c8c8c2c698d2f298f32276d00c138f68efc2fe911193276f77f1566ae7db87ba19f5761896a1d4adcc1bb37e95de1a1c31c2eaf4c2ae65cb61b22b5d50b8f0025bff6bff2439005fcab368d4bfd2069709eafcc4152fbc678a314c48a981517c6ae007ca63bc5754a826ae", 0xbe, 0x2400c091, &(0x7f0000000040)={0x1a, 0x7, 0x0, 0x7, 0x7, 0xfd, @broadcast}, 0x10) [ 305.174922][ T9061] minix_free_inode: bit 1 already cleared [ 305.323852][T11267] 9pnet: Insufficient options for proto=fd [ 305.411349][T11269] gfs2: fsid=_h: Trying to join cluster "lock_nolock", "_h" [ 305.418827][T11269] gfs2: fsid=_h: Now mounting FS... [ 305.442427][T11267] 9pnet: Insufficient options for proto=fd [ 305.456295][T11176] chnl_net:caif_netlink_parms(): no params data found 16:43:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="0902080000000000000002000000000085100000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) [ 305.642509][T11269] gfs2: not a GFS2 filesystem [ 305.647618][T11269] gfs2: fsid=_h: can't read superblock [ 305.653219][T11269] gfs2: fsid=_h: can't read superblock: -22 [ 305.811448][T11176] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.818909][T11176] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.828482][T11176] device bridge_slave_0 entered promiscuous mode [ 305.848201][T11176] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.856799][T11176] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.866471][T11176] device bridge_slave_1 entered promiscuous mode [ 305.928322][T11176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 16:43:57 executing program 1: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000700)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100000, &(0x7f0000000540)="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", &(0x7f0000000640), &(0x7f0000000680), &(0x7f0000000780)="332f967c0eeca4c8168b9481100acd6464278d82a0d0e1abb7d5d2a39b870464f2f0fe5487f23bfc19086f42faa32874a20650e1d4ec6963dc56b02272f7d856d7712c508e9a3f2f03c620a4bd77f414159826d8106e9ffe5b303f1a22b5798d1f862ade56ce077f92146b4dc122964af664a05cf29e528587ad30c5039b86eed712e5c049e338dd6ec3f2b08a3494211bea0c153f02ec081ad04c5b03251d4d6a0b7b1dc1f9e7eae1b06c7e79c4e9") mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, &(0x7f0000000100)='/dev/loop') r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40100, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x802c550a, &(0x7f0000000280)=@urb_type_iso={0x0, {0xa}, 0x101, 0x2, &(0x7f0000000140)="f17d74b0a54f64d697e604bf477e99271df1c559b77cd1b0154219f901ec456ff94c01bc7120cffa3b2a3a5d27f656e8e557b0bdd5709ecaba0d7444f57315225b3908341d9c7b44f5c8a4791a473b6145bedd45dabf6ad1cede2abf467f7a28dd9d1353a41948c664b67e59598cc71b3af280dc4184df232da235f67d5cb03d4a2bf3d5f9340b4ae898cc376d535c1ab0636c81ba646858286062628cfcaa6b685f341ba80de5a17a9bf5becc67bf7d3453d212b8561b98a221728aab48bb05bb8177d2b9b7001d909dcab3ea", 0xcd, 0x6, 0x80, 0x36, 0x6, 0x5, &(0x7f0000000240)="7b0ad4e89e0b", [{0x5, 0x0, 0x7}, {0x8, 0x7, 0x401}, {0x1f, 0x2, 0xf68}, {0x2, 0x7, 0x1}, {0x20a200, 0x1, 0x1}, {0x9, 0x7f, 0x335}, {0xf6b, 0xff, 0x662}, {0x81, 0xdb, 0x3}, {0xff, 0x80000000, 0x80}, {0x2, 0x1000, 0x7ff}, {0x6, 0x2, 0x51b}, {0x4, 0x8, 0x9}, {0x8, 0x8d20, 0x2}, {0x10001, 0x101, 0x1}, {0x0, 0x0, 0x8}, {0x3, 0x8, 0x7}, {0x1, 0x1, 0xfff}, {0x7f1894c3, 0x1, 0x6}, {0x7, 0x7, 0x80000000}, {0x7fff, 0x1, 0x3}, {0x800, 0x2, 0x8}, {0x0, 0x6}, {0x24, 0xffff, 0x6}, {0x1, 0x8, 0x3fe}, {0x3, 0x0, 0x1}, {0xe97, 0x390a, 0x4}, {0x1, 0x6, 0xfffff6b5}, {0x400, 0x7ff, 0x3}, {0x10001, 0x80, 0x5}, {0xa31, 0x4, 0x3f}, {0x5, 0xf36, 0x6}, {0x401, 0x7, 0x40}, {0x6a2, 0x7f}, {0x40, 0x7, 0x6}, {0x0, 0x0, 0x8}, {0xa0f2, 0x200, 0x1}, {0x9, 0x80, 0x8}, {0x1, 0xc79, 0x7ff}, {0x2, 0x80, 0x7}, {0x6, 0x9, 0x5}, {0x7131, 0x1, 0xfffffffa}, {0x9, 0x0, 0x1ff}, {0x2, 0xd2cb, 0x10}, {0x1, 0x6, 0x401}, {0x4, 0x7ff, 0x5}, {0x2dee, 0x8, 0x5}, {0x8, 0x1, 0x20}, {0xffff0000, 0xa80b, 0x7}, {0x0, 0x1}, {0x3, 0x4, 0x4}, {0x0, 0x69, 0x1}, {0x9, 0x7, 0x7}, {0x7ff, 0x4, 0x10001}, {0x8, 0x8001, 0x1ff}]}) [ 305.972064][T11176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.048198][T11176] team0: Port device team_slave_0 added [ 306.067148][T11269] gfs2: fsid=_h: Trying to join cluster "lock_nolock", "_h" [ 306.074757][T11269] gfs2: fsid=_h: Now mounting FS... [ 306.105022][ T1546] tipc: TX() has been purged, node left! [ 306.112258][T11176] team0: Port device team_slave_1 added [ 306.127476][T11269] gfs2: not a GFS2 filesystem [ 306.132357][T11269] gfs2: fsid=_h: can't read superblock [ 306.138497][T11269] gfs2: fsid=_h: can't read superblock: -22 [ 306.315074][T11371] Unknown ioctl -2144293252 16:43:58 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000fe0082de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0xe286}}, @volatile={0xa, 0x0, 0x0, 0x9, 0x5}, @restrict={0x10, 0x0, 0x0, 0xb, 0x5}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x1, 0x5}, {0x3, 0x2}, {}, {0xa, 0x2}]}]}, {0x0, [0x5f, 0x5f, 0x30, 0x0, 0x0, 0x61]}}, &(0x7f0000000180)=""/176, 0x7c, 0xb0}, 0x20) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',{p_id}\x00\x00\x00', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r5, 0x4ed5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0)={r5, 0x57, 0xffff}, &(0x7f0000000300)=0x8) fstat(r0, &(0x7f0000000340)) [ 306.442870][T11176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.450579][T11176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.476855][T11176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.637097][T11383] IPv6: NLM_F_REPLACE set, but no existing node found! [ 306.671385][T11176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.678727][T11176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.704951][T11176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.011920][T11176] device hsr_slave_0 entered promiscuous mode [ 307.047747][T11176] device hsr_slave_1 entered promiscuous mode [ 307.076445][T11176] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.084097][T11176] Cannot create hsr debugfs directory [ 307.597354][T11176] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 307.647961][T11176] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 307.705924][T11176] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 307.771423][T11176] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 308.075048][T11176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.112857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.122661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.157413][T11176] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.179025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.189523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.199147][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.206438][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.226567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.251477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.262608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.272650][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.280045][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.356869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.368283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.379182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.389640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.400347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.410881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.421367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.431117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.449812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.460071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.469903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.486885][T11176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.569898][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.577965][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.602143][T11176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.750298][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.760417][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.819833][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.829826][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.846471][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.856397][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.870841][T11176] device veth0_vlan entered promiscuous mode [ 308.913476][T11176] device veth1_vlan entered promiscuous mode [ 308.977981][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.987700][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.997536][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.007446][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.039833][T11176] device veth0_macvtap entered promiscuous mode [ 309.065977][T11176] device veth1_macvtap entered promiscuous mode [ 309.103706][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.114951][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.125028][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.135939][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.145932][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.156511][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.166581][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.177433][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.191921][T11176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.201203][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.210756][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.220370][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.232011][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.272149][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.282805][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.292955][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.304852][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.314919][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.325548][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.335630][T11176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.346275][T11176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.360408][T11176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.376819][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.387046][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.057113][T11470] 9pnet: Could not find request transport: xen 16:44:02 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6c00000055a2010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003007866726d30000000000000000000000014001200090001007866726d00000000040002"], 0x6c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x2ec880) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x2, 0x12, 0x8000, 0x8}) connect$bt_sco(r0, &(0x7f00000000c0)={0x1f, @none}, 0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 16:44:02 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{}, 0x0, @in=@empty}}, 0xe8) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="66643d5455c97b9b606a5d81a5b6b022a402acab5106f9988bffa56478dfae183d41ca9e2f24a563f820", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x54, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x18c76c75, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x37}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040080}, 0x24000005) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000400)={0x3, @pix={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 16:44:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r5) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r6) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r7) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYRES16, @ANYRES16=r2, @ANYRES64, @ANYRESOCT, @ANYRESDEC=r1, @ANYRESOCT, @ANYRES16=r7, @ANYRESHEX, @ANYRES64, @ANYRESHEX], 0x154}, 0x1, 0x0, 0x0, 0x20004885}, 0x0) 16:44:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4b}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x102b, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), 0x4) 16:44:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x1f4, 0xcc, 0x118, 0x3e020000, 0x0, 0x118, 0x160, 0x1d0, 0x1d0, 0x160, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0xffffffff, 'macsec0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1d}}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x250) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000540)={0x3, &(0x7f0000000500)=[{0x9, 0x7f, 0x4, 0x8}, {0x6da9, 0x7, 0x88, 0x9}, {0xf41e, 0x5, 0x7, 0x1000}]}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r4, 0x4) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r6 = dup(r5) read(r6, &(0x7f0000000780)=""/4096, 0x8539) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x8}, @exit, @jmp={0x5, 0x0, 0xd, 0x1, 0x0, 0x1, 0x4}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x66, &(0x7f00000000c0)=""/102, 0x41000, 0xf, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x3, 0xfffffffa, 0xfffffff9}, 0x10, r4, r6}, 0x74) write$binfmt_elf64(r7, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x81, 0x6, 0x0, 0x1, 0x3, 0x6, 0x2, 0x21f, 0x40, 0x4, 0x401, 0x0, 0x38, 0x2, 0x800, 0x11b2, 0x6}, [{0x5, 0xcb8, 0x0, 0x4, 0x4, 0x5, 0x9, 0x2}, {0x70000000, 0x80000000, 0x9, 0x7ff, 0xfffffffffffffffd, 0x5, 0x8, 0x7}], "1c8af82bd6898efea2073a55442b9ef67198c509ca9c8403ec707b09a3876b87fa12e45e8a3146aa3110", [[], [], [], [], [], [], []]}, 0x7da) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r8 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) [ 310.286336][T11487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41557 sclass=netlink_route_socket pid=11487 comm=syz-executor.0 [ 310.300266][T11488] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 310.310922][T11488] xt_NFQUEUE: number of total queues is 0 [ 310.380353][T11490] BFS-fs: bfs_fill_super(): Inode 0x00000008 corrupted on loop2 [ 310.442517][T11491] fuse: Bad value for 'fd' 16:44:02 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f00000000c0)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 16:44:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="00000000478d00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0xec}}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000000)=0x8) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB="2c726f8de422cd17e5c0f26f746d6f64653d30303030303030303030303030303230303034303030302c", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r6 = dup(r2) read(r6, &(0x7f0000000780)=""/4096, 0x8539) sendmsg$AUDIT_SIGNAL_INFO(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3f2, 0x200, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40801}, 0xc010) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f0000000300), &(0x7f0000000340)=0x4) r7 = dup(r4) read(r7, &(0x7f0000000780)=""/4096, 0x8539) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r9, 0x4ed5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r9, 0x3f}, &(0x7f0000000180)=0x8) 16:44:02 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='P\xc4\x8fy\xa0\xfeV\x18y\xce\xeeV\xee\xc9]C\xccZ\x13+\x92\x1f\x14\x16Gk\xfc\x0e,!\x10U\x12\x00\xd1H\x03T\xfa\xfcJNH\x0e\xde\x96\xa8\xa1\xe0\xd7\x01\xe6\'\xcd\x05\x00\x00\xf9\x1c9D\xcc\xed__\xe7\xed.<\xd0\x0e\xc1P\xe1\xf9\xf9\x89\xc2\xe0q>\r\xd8\x8d@\x02\xc4\x95\xa3\xa9C\x0fn&q\x16\x94\x01\n\xd6\xdc\x02I\xd4W\x8e\xc0\x9c0\x87\xb4\xe2:\xa1\xc7\xc0\x05I\xab>\x8e\xbc\xe2\xdbH|\xdex\xbd\xb5\xc0M\"\xb7=\x8c\xcdJGs\xd1\t8\x8eQ', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) openat$mixer(0xffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x321880, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ftruncate(0xffffffffffffffff, 0x7bfb) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x100, 0x40000) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESOCT, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r4) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) dup2(r4, r0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) [ 310.902695][T11488] xt_NFQUEUE: number of total queues is 0 16:44:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRESDEC=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=ANY=[@ANYBLOB="4c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766b616e000000000c000280060001000000000008000500", @ANYRES32=r2, @ANYBLOB="08000300240d0000"], 0x4c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2, 0x0) 16:44:03 executing program 3: clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:44:03 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000340)) creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:44:03 executing program 4: socket$packet(0x11, 0x20000000000003, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES64], 0x48}, 0x1, 0x0, 0x0, 0x810}, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(0xffffffffffffffff) read(r4, &(0x7f0000000780)=""/4096, 0x8539) write$vhost_msg(r4, &(0x7f00000002c0)={0x1, {&(0x7f00000000c0)=""/44, 0x2c, &(0x7f0000000240)=""/52, 0x3, 0x4}}, 0x44) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$KVM_SET_CLOCK(r6, 0x4030ae7b, &(0x7f0000000080)={0x7c23, 0x2}) r7 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 16:44:03 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'batadv0\x00'}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYRES64=r2, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) [ 311.831876][T11542] device bond0 entered promiscuous mode [ 311.838265][T11542] device bond_slave_0 entered promiscuous mode [ 311.845127][T11542] device bond_slave_1 entered promiscuous mode [ 311.896372][T11547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.913220][T11548] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 312.007059][T11531] EXT4-fs (loop1): invalid first ino: 0 16:44:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x54}}, 0x0) uselib(&(0x7f0000000000)='./file0\x00') 16:44:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') r2 = getpid() setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000000)=0xffffffffffffffff, 0x4) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) dup(r0) 16:44:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x401}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40c4}, 0x400) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="680000003000ffff00000000000000000000001354000100500001000b0001006d6972726564000024000280200002004a0000000000000000000000000000000000000004000000", @ANYRES32=r5, @ANYBLOB="040021000c000700b0cc00000000000000000c000800000000000000"], 0x68}}, 0x0) [ 313.004028][T11547] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 313.046620][T11547] device bond_slave_0 left promiscuous mode [ 313.325390][T11547] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 313.379537][T11547] device bond_slave_1 left promiscuous mode [ 313.613589][T11547] bond0 (unregistering): Released all slaves 16:44:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001021050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008b8b2172b319121895c00a943ccb574081400028006750573c9000066eb6dfec0f0601a99cac911c095805c172a5381dbb7ef2bd61ac0c42d09a2d8a08c6401e3b15bf742df4327a1bd13141e6ac62075493955f2e25e53b4b75d3343b8d529bace087238ec9c19ee8e81d64d82a6cfa3745afd6e25bb13d18115f9a4ac0b8d1d6178fa99cb479cee430a6a0239ca305498b5adb92a79348110fafc9c10f5d01d329727ce882caeaeb425308a02ee4b0565fa7d5bf739f128fdbbb423a588"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000000)) [ 313.858907][T11542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f3f000000eab78b4b537c8508e8b5643d", @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) openat$cgroup_type(r3, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 16:44:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000340)="b9800300000f3245e1dc66baf80cb8228f4287ef66bafc0c66edb8010000000f01c166baf80cb8a8393f83ef66bafc0ced643e470f01f966f2400fa8470f01d166baf80cb81256858eef66bafc0c66ed0f795c0500", 0x55}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xf7], 0x6000, 0xb2cc4f703c57dc3d}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup(r3) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000140)) r4 = openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200040, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x98, 0x3, 0x7, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x470e}, @NFACCT_FLAGS={0x8}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x44}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7f}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x10000}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x4}, 0x40800) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 314.160296][T11607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8464 sclass=netlink_route_socket pid=11607 comm=syz-executor.2 [ 314.215172][T11607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8464 sclass=netlink_route_socket pid=11607 comm=syz-executor.2 [ 314.312760][T11612] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:44:06 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) read(r4, &(0x7f0000000780)=""/4096, 0x8539) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000002780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x60, r6, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1={0xfc, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x74}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x60}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f0000}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x881) r7 = dup(r2) r8 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x240101) open_tree(r8, &(0x7f0000000240)='./file0\x00', 0x89001) read(r7, &(0x7f0000000780)=""/4096, 0x8539) epoll_wait(r7, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x5, 0x9bd) readv(r7, &(0x7f0000000640)=[{&(0x7f0000000400)=""/189, 0xbd}, {&(0x7f00000004c0)=""/132, 0x84}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000380)=""/54, 0x36}, {&(0x7f0000000580)=""/138, 0x8a}], 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 314.373536][T11612] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:44:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x311000, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)={0x2, 0x1, {0x3, 0x3, 0xfffffffa, 0x3, 0x3}, 0x6f}) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x20, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) setsockopt$inet_tcp_int(r5, 0x6, 0x6, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240), &(0x7f00000002c0)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x3ff}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:44:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) bind$pptp(r3, &(0x7f00000001c0)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000700000000000a000540340000"], 0x50}}, 0x0) 16:44:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x4}, 0x74) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="66643d5e41b8bbbbd0d8a877291c49f80b1a4bfc", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000001800)='/dev/vga_arbiter\x00', 0x200, 0x0) listen(r3, 0x4) read(r2, &(0x7f0000000780)=""/4096, 0x8539) accept4$x25(r2, &(0x7f0000001780)={0x9, @remote}, &(0x7f00000017c0)=0x12, 0x800) r4 = dup(r0) read(r4, &(0x7f0000000780)=""/4096, 0x8539) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000001080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2002004}, 0xc, &(0x7f0000001040)={&(0x7f0000000fc0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000129bd7000fedbdf25010000000000000008410000004c0018000000036900"/85], 0x68}, 0x1, 0x0, 0x0, 0x4044044}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x80000001) [ 315.131011][T11637] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 315.140738][T11637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.159307][T11637] device macsec1 entered promiscuous mode [ 315.165527][T11637] device vlan0 entered promiscuous mode 16:44:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x41bc}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {}, {0x3}}}, 0x24}}, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) io_setup(0x0, &(0x7f0000000600)) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000810) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 315.447407][T11644] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 315.456629][T11644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f000000050033000318000005002f0001000000080034000600000008000300", @ANYRES32=r2], 0x34}}, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = dup(r4) read(r5, &(0x7f0000000780)=""/4096, 0x8539) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000040)=""/86) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r7 = dup(r6) read(r7, &(0x7f0000000780)=""/4096, 0x8539) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000140)={'virt_wifi0\x00', {0x2, 0x4e22, @local}}) r8 = open(&(0x7f0000000240)='./file0\x00', 0x8ca81, 0x5) ioctl$sock_inet_SIOCGIFADDR(r8, 0x8915, &(0x7f0000000280)={'ip6gretap0\x00', {0x2, 0x4e23, @local}}) 16:44:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) read(r2, &(0x7f0000000780)=""/4096, 0x8539) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x10, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8000000}}) 16:44:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8800) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000a00)=@nat={'nat\x00', 0x1b, 0x5, 0x4c0, 0x0, 0x200, 0xffffffff, 0x2a4, 0x200, 0x42c, 0x42c, 0xffffffff, 0x42c, 0x42c, 0x5, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x7, 0x0, [0x16, 0x15, 0x3, 0xe, 0x5, 0x33, 0x8, 0x2e, 0x9, 0xd, 0x15, 0x24, 0x5, 0x3a, 0x15, 0x3d], 0x2, 0x3, 0xa6a}}}, {{@uncond, 0x0, 0x100, 0x134, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x2, 0x2, 0x2, 0x1, 0x2, 0x1], 0x4}}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x1, 0x0, 0x1}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x2, @broadcast, @remote, @port=0x4e24, @gre_key=0x401}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x9, @multicast1, @remote, @icmp_id=0x66, @gre_key=0x100}}}}, {{@uncond, 0x0, 0x154, 0x188, 0x0, {}, [@common=@inet=@set1={{0x24, 'set\x00'}, {{0x0, 0x2, 0x2}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0xff, 0xff, 'bm\x00', "24fb0e52c37ab14a4b579a9a1b4b2b937802b009dadd60294f9530c50fc12f61e8363c1f684b7b379f6daf27d7e4cc8d42aeac60962a51ae0bbf26b259abc85aa4822a8c75610348c283189b77852a9bd199a8b004ef413d95ef3c9fa01bf0b692cf5db3a642c6585a9bb55f31819553e1d37dac10297cfbe88f2a3317e70700", 0x2b, 0x1, {0x1ff}}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x5, @broadcast, @multicast1, @icmp_id=0x66, @gre_key=0x261}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x51c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 16:44:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x41bc}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {}, {0x3}}}, 0x24}}, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) io_setup(0x0, &(0x7f0000000600)) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x4000810) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 16:44:09 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) r2 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_INTERRUPT(r1, &(0x7f0000000400)={0x10, 0x0, 0x3}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x40000000, 0x7, 0x7, 0x1, 0x7, [{0x5, 0x8, 0x1, [], 0x1100}, {0x7, 0x4, 0x3, [], 0x281}, {0x2, 0x1000, 0x7, [], 0x100}, {0x4, 0x0, 0x9, [], 0x4}, {0x2, 0x1, 0xae07, [], 0x2108}, {0x1, 0x2, 0x5, [], 0x4}, {0x7, 0x0, 0x6, [], 0x100}]}) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000829bd7000fddbdf250e0000008fdb81bcc57f1cb414000180080009004e00000008000500040000000400038014000280060002004e210000060008004e240000"], 0x48}}, 0x8004) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x18, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x300}]}, 0x18}}, 0x0) 16:44:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="414c0000cc325680000000000000000000", @ANYRESOCT], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r9 = dup(r8) read(r9, &(0x7f0000000780)=""/4096, 0x8539) recvmsg$kcm(r9, &(0x7f00000018c0)={&(0x7f00000003c0)=@isdn, 0x80, &(0x7f0000001800)=[{&(0x7f00000004c0)=""/76, 0x4c}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f0000000540)=""/12, 0xc}, {&(0x7f0000000580)=""/16, 0x10}, {&(0x7f00000005c0)=""/168, 0xa8}, {&(0x7f0000000680)=""/42, 0x2a}, {&(0x7f00000006c0)=""/19, 0x13}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/211, 0xd3}], 0x9, &(0x7f0000001880)=""/61, 0x3d}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r11 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCGIFCONF(r11, 0x8912, &(0x7f0000000380)=@buf={0xeb, &(0x7f0000000240)="7840b41c352f5d28c0fb3bff76ab05761cb5c40ad9235b81c4e98d189a4ab514631b24ac0fd2305cb90a693661f2fb97ce76e40de97db189ba9572de17a8883864172495fd0f94e6eb5d058c90ab757d98c5165297d9fdcf25bd62923076173ef3834f07ccb946bd46bd640cff81835d956c6aef55a667675d78a79d5f7196662ff4a8e969e143b5fc21c94264d26e952b28094f73fbc654d3f925cbd924e12186bdf44746247eca679d2778e73508b649cbc0cce1f325b24d170f68670134ea1f860d74b445f4a8f3d1016714845add76984c4073dc1085844a88960577fefd04c54769bef93db4a8044b"}) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\n\x00'/20, @ANYRES32=r10, @ANYBLOB="000000000000000008000a000f000000"], 0x28}}, 0x0) 16:44:09 executing program 1: r0 = socket(0xa, 0xa, 0x0) r1 = dup(0xffffffffffffffff) read(r1, &(0x7f0000000780)=""/4096, 0x8539) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000580)={0x7, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000500)=[0x3061, 0xe06e, 0xffffffff, 0xffff, 0x8, 0x1], 0x6, 0x80800, r4}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}]}, 0xe0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r6 = dup(r5) read(r6, &(0x7f0000000780)=""/4096, 0x8539) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000100)={0x2, 0x0, [{0xf000, 0x48, &(0x7f0000000080)=""/72}, {0x3000, 0xc8, &(0x7f0000000280)=""/200}]}) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0xfffffffffffffffb}}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(r7, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x9074, 0xfffff078, "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", 0xff, 0x18, 0xeb, 0xe0, 0x2, 0x80, 0x20}, r9}}, 0x120) [ 318.059974][T11676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.405732][T11681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x180}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4, 0x12}, @IFLA_BOND_ARP_INTERVAL={0xffffff01}]}}}]}, 0x40}}, 0x0) 16:44:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000c11000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) fcntl$setstatus(r2, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r2, 0x8, r3) write$cgroup_pid(r1, &(0x7f0000000040)=r3, 0x12) read(r1, &(0x7f0000000780)=""/4096, 0x8539) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x5, &(0x7f0000000240)=0x81d4, 0x4) clone3(&(0x7f0000001680)={0x800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) fcntl$getown(0xffffffffffffffff, 0x9) [ 318.610979][T11690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.624536][T11681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:44:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000620000007600000000100000270000b8fb00"/32], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 16:44:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = dup(r2) read(r3, &(0x7f0000000780)=""/4096, 0x8539) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000000)) socket$xdp(0x2c, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 16:44:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$unix(0x1, 0x5, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}}, 0x0) [ 318.855786][T11703] netlink: 'syz-executor.2': attribute type 18 has an invalid length. 16:44:11 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653930303030050030f9304b303030303230303034303030302c757365725f69643d776300afea3742af5652a309e88eaccdf6f65c5ecc73e6b4703ff79ad2361954ac21d471ce51d3911afa92c81a6ab0030000006fb2c0118a36f2e754bf4f9c34a545cdfc76c176333c2a6cbe44a51b418fdb22577fbf5d119dd086b6163cfb18ab95ba7b7efa0e57467f51594cd3f328df6d3aa6805727cfbb623e7fd0fe27c2fc750c1064218ad01a5e7654d20fcb20dcbd87e30a45371c7923b90dc4be7de9ef45d466f767f94f19f8a889d3fd13593cd777603b", @ANYRESDEC=0x0, @ANYBLOB="2c67f27f75705f696435f0c5f56f96bfaa", @ANYRESDEC=0x0]) r1 = dup(r0) r2 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$binfmt_misc(r1, &(0x7f0000000100)={'syz0', "15cfcb562680ca6f2d874179200b209c46fb53160aa85a154b3189005b1767bd909a91d281b5407cc1cc2126c421bf73df1d9bd2668704b7f203d9d4c338e4ac85c234ebb31a426d152872fcfe92ed1849f6a8dd42f29a4ae68255a92d8d"}, 0x62) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0x20c, r3, 0x14, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4d9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5d3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xdea1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa9}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40010}, 0x80) read(r1, &(0x7f0000000780)=""/4096, 0x8539) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b405000000002000791000000000000000000000000000049500000000000000e491591d7bd6fbd3c85cbdb36e058a7026a2558ab8994c7d54c71696fa062eef47e1167477067e705648b0461122b1d3d19675469387fee8675f539dda8fd1fb990eb314cfc2a6beaeb4f06df47d6fe87673e1de01bef5d8ec121780a6ee9158a685d475ea337e0890dc04180671a5bb8cab258b0547a8cf6fa4c6c5c7292723475810d29d8cac51219c9a9ca0e5aefd5f049d8e5ff506d6841e934cfed69c277a48015de29cf69353ec96fa9576759a9225"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x5, r1, 0x8, &(0x7f0000000000)={0x0, 0x20000}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 16:44:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7472f6645a270745fed20000000000", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 319.167432][T11711] team0: Port device gretap1 added 16:44:11 executing program 3: syz_read_part_table(0x0, 0x4, &(0x7f0000000080)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac0000ffffff82000800000000000000024000ffffff82000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}, {&(0x7f0000000100)="9d38ea5a9e90c446a85228f274e0e4e6a46b8e0a6f51f5b5ebfd16b9acbfd167f5d47215768488b6eaf89e67f884b86b8869e4cd2fa99451c9fbab59db8889f9303df7dcc79a8a93e92d216f438772f364f4ae0f03c7e7d4a076447d342fb303b21cffd6c2e56958df5dee89d1da07fbbd4cdcdcc0cbc46d8dcd4639707d33e85c5131c7c65cd78be81dc3aeb3fe93cb1627609264a94e054662c24f307af27f53b93cd0f7db355b2498716bc164c81d9e19ac871321f867780b9a4864b9e110bc84c7d8ea0d68eb809f53837255bcd4e814e6dbd0a095eebd8ddb0fcd35339170e2543302", 0xe5, 0x800}, {&(0x7f0000000000), 0x0, 0x5}, {&(0x7f0000000200)="b9ff58ad7fa34464fda61a735ff7c717db7cc20e44159ffe80a174833b592dcb4a555fd57f31da2ab3a3f88b19eb5d017f5398ad04c191f61e24998531cba169e703efe7ceccb9332009dd6797bca847e1f4e0a96395c7a4061b02fce147d2ba27c3da2819f3313072e85b29a014175b7fff8741509e1b6101bdf5b25e7c960113947517061047359935ac7ee7d8513ec31387f0a569bdbe9a180481040135b708996d7b25bd64c9a3b4269a74da06d52a", 0xb1, 0x6}]) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x884}, 0x8000) kexec_load(0x4ff, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="6496de11140a1ca4fb22848b13358a29a6b219cab3747808c48004d56c2ac1edfd356801d3b61b12597e5c6a974eb57f56561397e69e00eb8d864f91f8bf0c56f82a478ec9b37e77edbcaadf0f01728f9bb1d86d8f64e67ee8adc076be6b5e097f4b7d43c1dd0561f76bf6f4d4ae2989fe4966ee8c4322b32c80d272b2409bcccb30fe1038e6fabd06e4acb9d771cca44e9204300b5d9d38f4f567a0fc2c4afdecb93be63ce5627e6e6c2c510b671115598dc7b8aa83685035ea84580a4adb3369b2ca2573f31a8a", 0xc8, 0xffff, 0x7fffffff}], 0x280000) 16:44:11 executing program 4: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x5, 0x7) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x44, 0xb, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x29}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 16:44:11 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0xddb, 0x4) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b000000000000000804010022000270fff8", 0x16}, {&(0x7f0000000c40)="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", 0x181, 0x7f}], 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000080)={0x2, 0x5}) r2 = dup(r0) read(r2, &(0x7f0000000780)=""/4096, 0x8539) dup(r2) 16:44:11 executing program 2: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002540), 0x4000000000004da, 0x142, 0x0) [ 319.621817][T11730] loop3: p1 p2 p3 p4 [ 319.626293][T11730] loop3: partition table partially beyond EOD, truncated [ 319.634003][T11730] loop3: p1 start 4106 is beyond EOD, truncated [ 319.640913][T11730] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 319.723877][T11730] loop3: p3 start 225 is beyond EOD, truncated [ 319.730639][T11730] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 319.809314][T11739] FAT-fs (loop1): unable to read boot sector (logical sector size = 2048) [ 319.862291][T11738] IPVS: ftp: loaded support on port[0] = 21 [ 319.931027][ T5243] loop3: p1 p2 p3 p4 [ 319.935694][ T5243] loop3: partition table partially beyond EOD, truncated [ 319.943420][ T5243] loop3: p1 start 4106 is beyond EOD, truncated [ 319.950538][ T5243] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 320.114676][ T5243] loop3: p3 start 225 is beyond EOD, truncated [ 320.121252][ T5243] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 320.284956][T11739] FAT-fs (loop1): unable to read boot sector (logical sector size = 2048) 16:44:12 executing program 5: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000100)="424a45cb2a343ab9e84d848d0624c5386ed709a8bea9ca498559d6bd257a3d3227d2ec69dafd34b6cdb387fab82f75ce405cd6c44971925f4a0b3ff731f28bf6750571ac8572f1d57f79187fc40c85213af853de1cb1a578832cd7abece5c45529b446939c3cee40cdc29d6cf24933cd416880cab42e623a75dffd7e0441bc5d4261099f4bf41cc2ed3cb5faddcd15f7e1e72972ccdff0af778fce3f1f0cdc53a21370") socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000200)=""/85) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) fcntl$getown(r2, 0x9) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x3d32, 0x3f, 0xe42, 0x8, 0xc88}, &(0x7f0000000300)=0x14) r4 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000340)={r3, @in={{0x2, 0x4e24, @private=0xa010100}}, 0x3f, 0x8, 0x51, 0x100, 0x5}, &(0x7f0000000400)=0x98) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000440)={0x2, 0xfffffffd, 0x29, 0x8, 0x800}, 0x14) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000480)={0x9, 0xb9, 0x4}) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x541000, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000540)={r5, 0x1, 0x4000, 0x2000}) r6 = socket$inet6(0xa, 0x2, 0x3) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000580)=0x7, 0x4) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$pptp(r7, &(0x7f0000000600)={0x18, 0x2, {0x0, @loopback}}, 0x1e) [ 320.397974][T11733] loop3: p1 p2 p3 p4 [ 320.402692][T11733] loop3: partition table partially beyond EOD, truncated [ 320.410867][T11733] loop3: p1 start 4106 is beyond EOD, truncated [ 320.418476][T11733] loop3: p2 size 1073872896 extends beyond EOD, truncated 16:44:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4, 0x801}, 0x14}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = dup(r1) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3f6, 0x400, 0x70bd28, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x200088c0}, 0x24004001) read(r2, &(0x7f0000000780)=""/4096, 0x8539) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x80, 0x4, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7ff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_FLAGS={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x4008010}, 0x840) [ 320.531167][T11776] IPVS: ftp: loaded support on port[0] = 21 16:44:12 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 16:44:12 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x59b9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x62, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000480)) getdents64(0xffffffffffffffff, &(0x7f00000004c0)=""/77, 0x4d) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:44:12 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.674936][T11733] loop3: p3 start 225 is beyond EOD, truncated [ 320.681723][T11733] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 320.865487][ T5243] loop3: p1 p2 p3 p4 [ 320.869957][ T5243] loop3: partition table partially beyond EOD, truncated [ 320.878054][ T5243] loop3: p1 start 4106 is beyond EOD, truncated [ 320.885050][ T5243] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 320.930435][ T5243] loop3: p3 start 225 is beyond EOD, truncated [ 320.937876][ T5243] loop3: p4 size 3657465856 extends beyond EOD, truncated 16:44:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)=ANY=[@ANYBLOB="090000000100000077"], 0x2f40) 16:44:13 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.261781][T11844] IPVS: ftp: loaded support on port[0] = 21 [ 321.287092][T11847] ===================================================== [ 321.294127][T11847] BUG: KMSAN: uninit-value in path_openat+0x48be/0x5d50 [ 321.301223][T11847] CPU: 1 PID: 11847 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 321.310006][T11847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.320769][T11847] Call Trace: [ 321.324270][T11847] dump_stack+0x1c9/0x220 [ 321.328630][T11847] kmsan_report+0xf7/0x1e0 [ 321.333076][T11847] __msan_warning+0x58/0xa0 [ 321.337843][T11847] path_openat+0x48be/0x5d50 [ 321.342696][T11847] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 321.348792][T11847] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 321.355276][T11847] ? kmsan_get_metadata+0x11d/0x180 [ 321.360510][T11847] ? kmsan_get_metadata+0x11d/0x180 [ 321.365741][T11847] do_file_open_root+0x469/0xb40 [ 321.370725][T11847] ? __msan_poison_alloca+0xf0/0x120 [ 321.376038][T11847] ? kmsan_get_metadata+0x4f/0x180 [ 321.381359][T11847] file_open_root+0x6f1/0x760 [ 321.386353][T11847] do_handle_open+0xa11/0xe30 [ 321.391160][T11847] __se_compat_sys_open_by_handle_at+0x8e/0xa0 [ 321.397674][T11847] __ia32_compat_sys_open_by_handle_at+0x4a/0x70 [ 321.404005][T11847] ? __ia32_sys_open_by_handle_at+0x70/0x70 [ 321.409984][T11847] do_fast_syscall_32+0x3bf/0x6d0 [ 321.415276][T11847] entry_SYSENTER_compat+0x68/0x77 [ 321.420386][T11847] RIP: 0023:0xf7f17dd9 [ 321.424471][T11847] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 321.444107][T11847] RSP: 002b:00000000f5d120cc EFLAGS: 00000296 ORIG_RAX: 0000000000000156 [ 321.452605][T11847] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000200 [ 321.460912][T11847] RDX: 0000000000002f40 RSI: 0000000000000000 RDI: 0000000000000000 [ 321.469056][T11847] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 321.477141][T11847] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 321.485281][T11847] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 321.493427][T11847] [ 321.495948][T11847] Local variable ----nd@do_file_open_root created at: [ 321.504757][T11847] do_file_open_root+0xa4/0xb40 [ 321.514908][T11847] do_file_open_root+0xa4/0xb40 [ 321.519771][T11847] ===================================================== [ 321.529901][T11847] Disabling lock debugging due to kernel taint [ 321.536127][T11847] Kernel panic - not syncing: panic_on_warn set ... [ 321.542706][T11847] CPU: 1 PID: 11847 Comm: syz-executor.2 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 321.552781][T11847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.563086][T11847] Call Trace: [ 321.566378][T11847] dump_stack+0x1c9/0x220 [ 321.570702][T11847] panic+0x3d5/0xc3e [ 321.574601][T11847] kmsan_report+0x1df/0x1e0 [ 321.579092][T11847] __msan_warning+0x58/0xa0 [ 321.583587][T11847] path_openat+0x48be/0x5d50 [ 321.588180][T11847] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 321.594261][T11847] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 321.600404][T11847] ? kmsan_get_metadata+0x11d/0x180 [ 321.605594][T11847] ? kmsan_get_metadata+0x11d/0x180 [ 321.610784][T11847] do_file_open_root+0x469/0xb40 [ 321.615805][T11847] ? __msan_poison_alloca+0xf0/0x120 [ 321.621076][T11847] ? kmsan_get_metadata+0x4f/0x180 [ 321.626179][T11847] file_open_root+0x6f1/0x760 [ 321.630857][T11847] do_handle_open+0xa11/0xe30 [ 321.635536][T11847] __se_compat_sys_open_by_handle_at+0x8e/0xa0 [ 321.641682][T11847] __ia32_compat_sys_open_by_handle_at+0x4a/0x70 [ 321.647997][T11847] ? __ia32_sys_open_by_handle_at+0x70/0x70 [ 321.653877][T11847] do_fast_syscall_32+0x3bf/0x6d0 [ 321.658898][T11847] entry_SYSENTER_compat+0x68/0x77 [ 321.663996][T11847] RIP: 0023:0xf7f17dd9 [ 321.668054][T11847] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 321.687668][T11847] RSP: 002b:00000000f5d120cc EFLAGS: 00000296 ORIG_RAX: 0000000000000156 [ 321.696065][T11847] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000200 [ 321.704397][T11847] RDX: 0000000000002f40 RSI: 0000000000000000 RDI: 0000000000000000 [ 321.712460][T11847] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 321.720415][T11847] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 321.728370][T11847] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 321.737898][T11847] Kernel Offset: 0x10e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 321.749527][T11847] Rebooting in 86400 seconds..