Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2020/07/21 16:00:46 fuzzer started 2020/07/21 16:00:47 dialing manager at 10.128.0.26:45469 2020/07/21 16:00:47 syscalls: 3113 2020/07/21 16:00:47 code coverage: enabled 2020/07/21 16:00:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 16:00:47 extra coverage: enabled 2020/07/21 16:00:47 setuid sandbox: enabled 2020/07/21 16:00:47 namespace sandbox: enabled 2020/07/21 16:00:47 Android sandbox: enabled 2020/07/21 16:00:47 fault injection: enabled 2020/07/21 16:00:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 16:00:47 net packet injection: enabled 2020/07/21 16:00:47 net device setup: enabled 2020/07/21 16:00:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 16:00:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 16:00:47 USB emulation: /dev/raw-gadget does not exist 16:03:01 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syzkaller login: [ 230.255498][ T32] audit: type=1400 audit(1595347381.076:8): avc: denied { execmem } for pid=8459 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 230.572781][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 230.804988][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 231.017064][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.024365][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.033689][ T8460] device bridge_slave_0 entered promiscuous mode [ 231.050352][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.057665][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.067730][ T8460] device bridge_slave_1 entered promiscuous mode [ 231.122524][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.139589][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.189418][ T8460] team0: Port device team_slave_0 added [ 231.200520][ T8460] team0: Port device team_slave_1 added [ 231.240241][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.248283][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.274347][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.289320][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.296857][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.322898][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.439160][ T8460] device hsr_slave_0 entered promiscuous mode [ 231.563810][ T8460] device hsr_slave_1 entered promiscuous mode [ 232.129609][ T8460] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 232.160575][ T8460] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 232.210329][ T8460] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 232.255086][ T8460] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 232.497266][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.530991][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.540357][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.557739][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.578151][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.587788][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.597152][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.604463][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.652935][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.662306][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.671948][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.681162][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.688454][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.697556][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.708214][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.718850][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.729062][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.739337][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.749621][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.764846][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.775069][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.784538][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.803333][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.813273][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.833288][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.873245][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.880875][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.911042][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.963423][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.973362][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.015693][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.025618][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.043452][ T8460] device veth0_vlan entered promiscuous mode [ 233.058633][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.068674][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.088218][ T8460] device veth1_vlan entered promiscuous mode [ 233.138140][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.147703][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.156972][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.166714][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.184561][ T8460] device veth0_macvtap entered promiscuous mode [ 233.200464][ T8460] device veth1_macvtap entered promiscuous mode [ 233.239393][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.247570][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.256763][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.265955][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.275730][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.297030][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.325065][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.334795][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:03:04 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r3, 0x0, 0x1, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r5 = dup2(r4, r3) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20}, 0x20) 16:03:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001340)=[{{&(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x44, 0x4, "ed49"}]}}}], 0x18}}], 0x2, 0x0) 16:03:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 16:03:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:05 executing program 0: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:06 executing program 0: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:06 executing program 0: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:06 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:06 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:06 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:06 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:06 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:07 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 16:03:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 16:03:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 16:03:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) 16:03:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) 16:03:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) 16:03:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB]) 16:03:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB]) 16:03:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r1 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff3000/0xd000)=nil) r2 = shmat(r1, &(0x7f0000ff7000/0x1000)=nil, 0x6000) shmdt(r2) 16:03:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB]) 16:03:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d000000"]) 16:03:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d000000"]) 16:03:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d000000"]) [ 238.153843][ T8792] IPVS: ftp: loaded support on port[0] = 21 16:03:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d0000000000"]) 16:03:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d0000000000"]) [ 238.547218][ T8792] chnl_net:caif_netlink_parms(): no params data found [ 238.737162][ T8792] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.745575][ T8792] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.754855][ T8792] device bridge_slave_0 entered promiscuous mode 16:03:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d0000000000"]) [ 238.825043][ T8792] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.832809][ T8792] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.842241][ T8792] device bridge_slave_1 entered promiscuous mode 16:03:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d000000000000"]) [ 238.938475][ T8792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.997050][ T8792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:03:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d000000000000"]) [ 239.067153][ T8792] team0: Port device team_slave_0 added [ 239.096922][ T8792] team0: Port device team_slave_1 added [ 239.163890][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.170962][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.198142][ T8792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.267387][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.274517][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.300728][ T8792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:03:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d000000000000"]) [ 239.489603][ T8792] device hsr_slave_0 entered promiscuous mode 16:03:10 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) [ 239.532891][ T8792] device hsr_slave_1 entered promiscuous mode [ 239.564149][ T8792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.571850][ T8792] Cannot create hsr debugfs directory [ 239.695643][ T8987] FAULT_INJECTION: forcing a failure. [ 239.695643][ T8987] name failslab, interval 1, probability 0, space 0, times 1 [ 239.708551][ T8987] CPU: 0 PID: 8987 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 239.717202][ T8987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.727311][ T8987] Call Trace: [ 239.730701][ T8987] dump_stack+0x1df/0x240 [ 239.735137][ T8987] should_fail+0x8b7/0x9e0 [ 239.739660][ T8987] __should_failslab+0x1f6/0x290 [ 239.744684][ T8987] should_failslab+0x29/0x70 [ 239.749375][ T8987] __kmalloc+0xae/0x460 [ 239.753621][ T8987] ? kmsan_get_metadata+0x4f/0x180 [ 239.758906][ T8987] ? kzalloc+0x77/0xd0 [ 239.763053][ T8987] ? kmsan_set_origin_checked+0x95/0xf0 [ 239.768687][ T8987] kzalloc+0x77/0xd0 [ 239.772671][ T8987] sg_scsi_ioctl+0x42d/0x11a0 [ 239.777433][ T8987] ? kmsan_get_metadata+0x4f/0x180 [ 239.782651][ T8987] sg_ioctl_common+0x229c/0x4a50 [ 239.787675][ T8987] ? kmsan_get_metadata+0x11d/0x180 [ 239.792963][ T8987] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 239.798861][ T8987] ? kmsan_get_metadata+0x11d/0x180 [ 239.804152][ T8987] sg_compat_ioctl+0x158/0x2b0 [ 239.808999][ T8987] ? sg_ioctl+0x2d0/0x2d0 [ 239.813424][ T8987] __se_compat_sys_ioctl+0x57c/0xed0 [ 239.818787][ T8987] ? kmsan_get_metadata+0x4f/0x180 [ 239.823990][ T8987] ? kmsan_get_metadata+0x11d/0x180 [ 239.829276][ T8987] ? compat_ptr_ioctl+0x150/0x150 [ 239.834389][ T8987] __ia32_compat_sys_ioctl+0x4a/0x70 [ 239.839759][ T8987] __do_fast_syscall_32+0x2aa/0x400 [ 239.845064][ T8987] do_fast_syscall_32+0x6b/0xd0 [ 239.850001][ T8987] do_SYSENTER_32+0x73/0x90 [ 239.854730][ T8987] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 239.861123][ T8987] RIP: 0023:0xf7ff0549 [ 239.865229][ T8987] Code: Bad RIP value. [ 239.869344][ T8987] RSP: 002b:00000000f5deb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 239.877836][ T8987] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000001 [ 239.885867][ T8987] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 239.893895][ T8987] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 239.902112][ T8987] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 239.910232][ T8987] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 240.095309][ T8792] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 240.129942][ T8792] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 240.193804][ T8792] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 240.221864][ T8792] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.443172][ T8792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.471551][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.480643][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.503566][ T8792] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.525781][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.535690][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.544981][ T2313] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.552240][ T2313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.622983][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.635124][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.644745][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.654034][ T2313] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.661218][ T2313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.670221][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.680993][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.691625][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.701877][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.712052][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.722255][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.732476][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.741965][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.751195][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.760659][ T2313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.773407][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.784113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.836258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.844425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.866238][ T8792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.909947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.920119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.962549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.972424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.986234][ T8792] device veth0_vlan entered promiscuous mode [ 241.002590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.011307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.025158][ T8792] device veth1_vlan entered promiscuous mode [ 241.080862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.090438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.099648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.109470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.126928][ T8792] device veth0_macvtap entered promiscuous mode [ 241.142723][ T8792] device veth1_macvtap entered promiscuous mode [ 241.178974][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.189517][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.202998][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.214381][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.223748][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.232846][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.242713][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.275606][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.286398][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.299332][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.307430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.317177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:03:12 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000000590663d280000000000000680ffffffbf000000e100e2ff87770072003007000500000000000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0x10000}]) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440), 0x10) sendmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="11fd917f4c1ae2e2c0bea6e38abc605ed6dad52f3aa72a4d0f03c59985ac277b761e5bd49cffb806301b395d69aa6d341743f8a4161ee8f330e8bf985cf1055831a29d845d105f2a6362da6ae3facd8e860686c3", 0x54}, {&(0x7f0000000180)="3858931a95d3ec92dadcd4654ecfb84a21984d6a5ba84b", 0x17}, {&(0x7f00000001c0)="ec1c5680b8884fd272acb86d94b47ffb74e751579fcb722def28c5c469c02216dd9adf2b9b84f178caf849b69a41558071916b4519df86d0f42652cec87b583f0c846136ce6df37a6eb199ed94980e92d8bed306ea01b3a43a6e72a0a7f43340e2ebd9fa26313de2697d8c2ffdc13b72abad67d5512c1b3af2fe79ff", 0x7c}], 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x520}, 0x2404c011) 16:03:12 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) [ 241.920622][ T9050] FAULT_INJECTION: forcing a failure. [ 241.920622][ T9050] name failslab, interval 1, probability 0, space 0, times 0 [ 241.933884][ T9050] CPU: 1 PID: 9050 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 241.942530][ T9050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.952620][ T9050] Call Trace: [ 241.955985][ T9050] dump_stack+0x1df/0x240 [ 241.960369][ T9050] should_fail+0x8b7/0x9e0 [ 241.964851][ T9050] __should_failslab+0x1f6/0x290 [ 241.969833][ T9050] should_failslab+0x29/0x70 [ 241.974474][ T9050] __kmalloc+0xae/0x460 [ 241.978671][ T9050] ? bio_alloc_bioset+0x46a/0xc90 [ 241.983753][ T9050] bio_alloc_bioset+0x46a/0xc90 [ 241.988653][ T9050] ? kmsan_internal_set_origin+0x75/0xb0 [ 241.994339][ T9050] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 242.000197][ T9050] blk_rq_map_kern+0x429/0x1370 [ 242.005106][ T9050] ? kmsan_get_metadata+0x11d/0x180 [ 242.010356][ T9050] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 242.016233][ T9050] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 242.022436][ T9050] ? security_capable+0x1cb/0x220 [ 242.027522][ T9050] sg_scsi_ioctl+0xcfd/0x11a0 [ 242.032268][ T9050] sg_ioctl_common+0x229c/0x4a50 [ 242.037247][ T9050] ? kmsan_get_metadata+0x11d/0x180 [ 242.042509][ T9050] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 242.048369][ T9050] ? kmsan_get_metadata+0x11d/0x180 [ 242.053618][ T9050] sg_compat_ioctl+0x158/0x2b0 [ 242.058423][ T9050] ? sg_ioctl+0x2d0/0x2d0 [ 242.062805][ T9050] __se_compat_sys_ioctl+0x57c/0xed0 [ 242.068152][ T9050] ? kmsan_get_metadata+0x4f/0x180 [ 242.073319][ T9050] ? kmsan_get_metadata+0x11d/0x180 [ 242.078567][ T9050] ? compat_ptr_ioctl+0x150/0x150 [ 242.083648][ T9050] __ia32_compat_sys_ioctl+0x4a/0x70 [ 242.088980][ T9050] __do_fast_syscall_32+0x2aa/0x400 [ 242.094250][ T9050] do_fast_syscall_32+0x6b/0xd0 [ 242.099151][ T9050] do_SYSENTER_32+0x73/0x90 [ 242.103702][ T9050] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.110062][ T9050] RIP: 0023:0xf7ff0549 [ 242.114145][ T9050] Code: Bad RIP value. [ 242.118234][ T9050] RSP: 002b:00000000f5deb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 242.126683][ T9050] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000001 [ 242.134685][ T9050] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 242.142691][ T9050] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.150691][ T9050] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.158694][ T9050] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 242.345793][ T9053] loop1: p1 p2 < > p3 p4 < p5 > [ 242.350927][ T9053] loop1: partition table partially beyond EOD, truncated [ 242.358850][ T9053] loop1: p1 size 11290111 extends beyond EOD, truncated 16:03:13 executing program 0 (fault-call:1 fault-nth:2): r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) [ 242.403565][ T9053] loop1: p3 start 4293001441 is beyond EOD, truncated [ 242.416455][ T9053] loop1: p5 size 11290111 extends beyond EOD, truncated [ 242.546252][ T9068] FAULT_INJECTION: forcing a failure. [ 242.546252][ T9068] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 242.559848][ T9068] CPU: 1 PID: 9068 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 242.568483][ T9068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.578569][ T9068] Call Trace: [ 242.581929][ T9068] dump_stack+0x1df/0x240 [ 242.586317][ T9068] should_fail+0x8b7/0x9e0 [ 242.590793][ T9068] should_fail_alloc_page+0x1e9/0x260 [ 242.596216][ T9068] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 242.601731][ T9068] ? unwind_get_return_address+0x8c/0x130 [ 242.607502][ T9068] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.614062][ T9068] ? arch_stack_walk+0x2a2/0x3e0 [ 242.619054][ T9068] ? stack_trace_save+0x1a0/0x1a0 [ 242.624141][ T9068] ? kmsan_get_metadata+0x4f/0x180 [ 242.629299][ T9068] ? kmsan_internal_set_origin+0x75/0xb0 [ 242.634987][ T9068] ? __msan_poison_alloca+0xf0/0x120 [ 242.640326][ T9068] ? kmsan_get_metadata+0x11d/0x180 [ 242.645581][ T9068] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 242.651702][ T9068] ? update_stack_state+0xa18/0xb40 [ 242.656945][ T9068] ? kmsan_get_metadata+0x11d/0x180 [ 242.662194][ T9068] alloc_pages_current+0x672/0x990 [ 242.667526][ T9068] alloc_slab_page+0x122/0x1300 [ 242.672426][ T9068] ? kmsan_internal_set_origin+0x75/0xb0 [ 242.678108][ T9068] new_slab+0x2bc/0x1130 [ 242.682408][ T9068] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 242.688534][ T9068] ___slab_alloc+0x14a3/0x2040 [ 242.693354][ T9068] ? bio_alloc_bioset+0x46a/0xc90 [ 242.698449][ T9068] __kmalloc+0x389/0x460 [ 242.702734][ T9068] ? bio_alloc_bioset+0x46a/0xc90 [ 242.707804][ T9068] bio_alloc_bioset+0x46a/0xc90 [ 242.712704][ T9068] ? kmsan_internal_set_origin+0x75/0xb0 [ 242.718391][ T9068] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 242.724248][ T9068] blk_rq_map_kern+0x429/0x1370 [ 242.729146][ T9068] ? kmsan_get_metadata+0x11d/0x180 [ 242.734391][ T9068] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 242.740244][ T9068] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 242.746367][ T9068] ? security_capable+0x1cb/0x220 [ 242.751458][ T9068] sg_scsi_ioctl+0xcfd/0x11a0 [ 242.756207][ T9068] sg_ioctl_common+0x229c/0x4a50 [ 242.761237][ T9068] ? kmsan_get_metadata+0x11d/0x180 [ 242.766499][ T9068] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 242.772369][ T9068] ? kmsan_get_metadata+0x11d/0x180 [ 242.777634][ T9068] sg_compat_ioctl+0x158/0x2b0 [ 242.782476][ T9068] ? sg_ioctl+0x2d0/0x2d0 [ 242.786894][ T9068] __se_compat_sys_ioctl+0x57c/0xed0 [ 242.792233][ T9068] ? kmsan_get_metadata+0x4f/0x180 [ 242.797414][ T9068] ? kmsan_get_metadata+0x11d/0x180 [ 242.802672][ T9068] ? compat_ptr_ioctl+0x150/0x150 [ 242.807769][ T9068] __ia32_compat_sys_ioctl+0x4a/0x70 [ 242.813114][ T9068] __do_fast_syscall_32+0x2aa/0x400 [ 242.818374][ T9068] do_fast_syscall_32+0x6b/0xd0 [ 242.823277][ T9068] do_SYSENTER_32+0x73/0x90 [ 242.827835][ T9068] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 242.834193][ T9068] RIP: 0023:0xf7ff0549 [ 242.838274][ T9068] Code: Bad RIP value. [ 242.842364][ T9068] RSP: 002b:00000000f5deb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 242.850813][ T9068] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000001 [ 242.858826][ T9068] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 242.866832][ T9068] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 242.874840][ T9068] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.882843][ T9068] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 242.967515][ T9053] loop1: p1 p2 < > p3 p4 < p5 > [ 242.973438][ T9053] loop1: partition table partially beyond EOD, truncated [ 242.981049][ T9053] loop1: p1 size 11290111 extends beyond EOD, truncated [ 243.054106][ T9053] loop1: p3 start 4293001441 is beyond EOD, truncated [ 243.086594][ T9053] loop1: p5 size 11290111 extends beyond EOD, truncated 16:03:14 executing program 0 (fault-call:1 fault-nth:3): r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:14 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 16:03:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1000, 0xb6000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6802, 0x40002) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2]) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000180)=0x1) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "940c8f7687457a5cc077d9f26cf3218edb183c68c86fbb936350991b9ca14cbc2fa9ecd31bf413b4f5d24ad2714422878b989a0a70cf47186230cffb0c4835c1cb8260ad62f45eb1135df0c584fd7b3d596a205808acfc8cab728038f788a19b07ca570c2f41567a1f07c1b52294eb887b7f49b2c4374709aef300c377e6cba75074875f01927373a4afd36377acf44d4c0836748479e1fd8b"}, 0x9d) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r3, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r3, 0x4) r4 = dup2(0xffffffffffffffff, r3) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f00000001c0)={&(0x7f00007ff000/0x800000)=nil, 0x800000}) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000200)) 16:03:14 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private1, 0x0, 0x0, 0xff, 0x9}, 0x20) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x41f2, 0x4) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e24, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = getpid() r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r4, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r4, 0x4) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000140)=0x40) setpriority(0x0, r3, 0x0) r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x80, 0x6a, 0x83, 0x7, 0x0, 0x5, 0x4000, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x180, 0x9, 0x81, 0x4, 0x5, 0x8}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) lseek(r5, 0x8, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 16:03:14 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) read$midi(r0, &(0x7f0000000080)=""/81, 0x51) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000140)=0x3ff, &(0x7f0000000180)=0x4) 16:03:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) 16:03:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001580)='net/dev_mcast\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r5, 0x80000000}, &(0x7f0000000080)=0x8) sendfile(r1, r0, 0x0, 0x10001ff) 16:03:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000080)=""/76) 16:03:15 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') 16:03:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xfffffffd, 0x810c40) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:15 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff04800000008000da55aa", 0x40, 0x1c0}]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80804120, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r3, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r3, 0x4) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140)=[r2, r1, r3, r0, 0xffffffffffffffff], 0x5) 16:03:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) connect(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x5, @mcast1, 0xff, 0x2}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYRES32=r2]) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) [ 244.904487][ T9128] loop1: p1 p2 p3 p4 [ 244.908553][ T9128] loop1: partition table partially beyond EOD, truncated [ 244.916614][ T9128] loop1: p1 start 10 is beyond EOD, truncated [ 244.922819][ T9128] loop1: p2 start 25 is beyond EOD, truncated [ 244.928932][ T9128] loop1: p3 start 4293001441 is beyond EOD, truncated [ 244.935813][ T9128] loop1: p4 start 32772 is beyond EOD, truncated 16:03:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40c081, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ec0d00000000000037b6f0ab96c04fd48b2c1cf8bc43e194f861de55804c74e7d8aa88f3589ce095f1318ac39a7615f4d2ab85a156102026fff3a89e9b918d1722408f4bc575012d72344b19550909b605df67e55b2e1a6c4c7c3b0921aed409105d6ceda20b82c58517ec"]) [ 245.143550][ T32] audit: type=1400 audit(1595347395.956:9): avc: denied { execute } for pid=9127 comm="syz-executor.1" path="pipe:[29404]" dev="pipefs" ino=29404 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 245.171591][ T9128] loop1: p1 p2 p3 p4 [ 245.176217][ T9128] loop1: partition table partially beyond EOD, truncated [ 245.183885][ T9128] loop1: p1 start 10 is beyond EOD, truncated [ 245.190004][ T9128] loop1: p2 start 25 is beyond EOD, truncated [ 245.196295][ T9128] loop1: p3 start 4293001441 is beyond EOD, truncated [ 245.203259][ T9128] loop1: p4 start 32772 is beyond EOD, truncated 16:03:16 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) clone(0xe52caf03, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='dd=', @ANYRESHEX=r0]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="8b9526", @ANYRESHEX=r1]) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='%\x00'], &(0x7f00000003c0)=[&(0x7f0000000140)='#()^,.[:+\x00', &(0x7f0000000180)='%(\x00', &(0x7f00000001c0)='-\x00', &(0x7f0000000200)=':\x00', &(0x7f0000000240)='!%{/}[\')\x00', &(0x7f0000000280)='*\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='.(.\'\x00', &(0x7f0000000340)='})--]\x00', &(0x7f0000000380)='\xbc\\&\x00'], 0x9fbe0d0b61c051f5) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)=0x6a) 16:03:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) [ 245.504051][ T9152] IPVS: ftp: loaded support on port[0] = 21 16:03:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x387800) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) [ 245.736646][ T9152] IPVS: ftp: loaded support on port[0] = 21 16:03:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ec0d08000000010437fb00db0876b8f4f79b230113e43f0aa29c73e92e878c58e731b97ccdbdf052884debe3dd6b2f5e812658ec6d8de433163efacd42a1c4d2761a04014a7d0b0c6be282d28552a158e684b4468b6517eaa7e7f32139019a76c7acbd703fe7f65892d98a83ec8a37fce71a4e89232aa8382eb27f2ecb1abae27ec4173da9c5471cd34a7687e1c5b43f7668173ad74089d5a7744afedfa480420d49ecc5e698b84feff76d037c13dca1b074cf2e6bebb37ae62c5c6878fc7159c5b87df5ef23948e"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3]) ioctl$VIDIOC_QUERYBUF(r1, 0xc04c5609, &(0x7f0000000040)={0x47e, 0x1, 0x4, 0x70000, 0x3, {0x0, 0xea60}, {0x3, 0x1, 0x3, 0x8, 0x1f, 0x3, "27aa647e"}, 0x3ff, 0x3, @fd=r2, 0x4, 0x0, r3}) 16:03:16 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3b9}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x42c6}]}}]}, 0x54}}, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000340), 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', r4}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3b9}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x42c6}]}}]}, 0x54}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x44}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008000}, 0x8000) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x38, 0x20, 0x30b, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @loopback}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x73}]}, 0x38}}, 0x4040811) [ 246.034070][ T285] tipc: TX() has been purged, node left! [ 246.107900][ T9206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.143888][ T9206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:03:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440), 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002c00270d000000000000000000000000735f20757d649765c6d7256d28a0d636f79c8e10813d5d0d759812ae2b588c56c393f619ac", @ANYRES32=0x0, @ANYBLOB="00000300000000000300000009000100666c6f770000000004000200"], 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xb9}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x40) dup3(r1, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) [ 246.228703][ T9206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.287016][ T9210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.358101][ T32] audit: type=1400 audit(1595347397.176:10): avc: denied { create } for pid=9223 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 246.379463][ T32] audit: type=1400 audit(1595347397.176:11): avc: denied { name_bind } for pid=9223 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 246.401872][ T32] audit: type=1400 audit(1595347397.176:12): avc: denied { node_bind } for pid=9223 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 246.424974][ T32] audit: type=1400 audit(1595347397.176:13): avc: denied { name_connect } for pid=9223 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 246.487593][ T9224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:17 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x6500, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180)={r4, 0x91, 0x1000}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'cryptd(sha1-ce)\x00'}}, &(0x7f0000000280)="a81bdd30a1ea7973454009b52f2ded5c4b1da03739d785ba6fb1705eef01e784727d0c3d9b520369a7646ef2dcddbe6f98ad4e4ec7796916e6937c2a74936816ecb188d914a8450ff221cc25ce2244d8f990a59f994c06ec80819fc6fcbd2c239c270cfe8cd1c8f6943f0d4dc11f6f3e224de29b266600cfd3ec6c9ecb8e52241bd282604388b1bfc9b7cfe0e9f705fc53", &(0x7f0000000580)=""/4096) [ 246.595215][ T9235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.664764][ T32] audit: type=1804 audit(1595347397.486:14): pid=9240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir277459626/syzkaller.N6wWYp/9/bus" dev="sda1" ino=15754 res=1 [ 246.689521][ T32] audit: type=1800 audit(1595347397.486:15): pid=9240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15754 res=0 [ 246.803483][ T32] audit: type=1804 audit(1595347397.546:16): pid=9241 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir277459626/syzkaller.N6wWYp/9/bus" dev="sda1" ino=15754 res=1 [ 246.828906][ T32] audit: type=1804 audit(1595347397.576:17): pid=9240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir277459626/syzkaller.N6wWYp/9/bus" dev="sda1" ino=15754 res=1 [ 246.852953][ T32] audit: type=1804 audit(1595347397.576:18): pid=9240 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir277459626/syzkaller.N6wWYp/9/bus" dev="sda1" ino=15754 res=1 16:03:17 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440), 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) r4 = socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESHEX=r5]) epoll_wait(r5, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}], 0x6, 0x7fffffff) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440), 0x10) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0x0}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0x0, 0x9}, &(0x7f00000000c0)=0xc) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r8, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) 16:03:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440), 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002c00270d000000000000000000000000735f20757d649765c6d7256d28a0d636f79c8e10813d5d0d759812ae2b588c56c393f619ac", @ANYRES32=0x0, @ANYBLOB="00000300000000000300000009000100666c6f770000000004000200"], 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xb9}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x40) dup3(r1, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) [ 247.185943][ T9252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:03:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440), 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002c00270d000000000000000000000000735f20757d649765c6d7256d28a0d636f79c8e10813d5d0d759812ae2b588c56c393f619ac", @ANYRES32=0x0, @ANYBLOB="00000300000000000300000009000100666c6f770000000004000200"], 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xb9}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x40) dup3(r1, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) [ 247.626835][ T9264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:03:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440), 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002c00270d000000000000000000000000735f20757d649765c6d7256d28a0d636f79c8e10813d5d0d759812ae2b588c56c393f619ac", @ANYRES32=0x0, @ANYBLOB="00000300000000000300000009000100666c6f770000000004000200"], 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r4, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xb9}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x40) dup3(r1, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) [ 247.961337][ T9273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:03:19 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002c00270d000000000000000000000000735f20757d649765c6d7256d28a0d636f79c8e10813d5d0d759812ae2b588c56c393f619ac", @ANYRES32=0x0, @ANYBLOB="00000300000000000300000009000100666c6f770000000004000200"], 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0xb9}]}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x40) dup3(r0, r1, 0x0) [ 248.397418][ T9282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:03:19 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002c00270d000000000000000000000000735f20757d649765c6d7256d28a0d636f79c8e10813d5d0d759812ae2b588c56c393f619ac", @ANYRES32=0x0, @ANYBLOB="00000300000000000300000009000100666c6f770000000004000200"], 0x34}}, 0x0) dup3(r0, r1, 0x0) [ 248.701657][ T285] tipc: TX() has been purged, node left! 16:03:19 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x0) dup3(r0, r1, 0x0) 16:03:20 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) dup3(r0, r1, 0x0) 16:03:20 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) dup3(r0, r1, 0x0) 16:03:20 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) dup3(r0, r1, 0x0) 16:03:21 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) 16:03:21 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') dup3(r0, r1, 0x0) 16:03:21 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) dup3(r0, r1, 0x0) 16:03:21 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) socket(0x1e, 0x4, 0x0) dup3(r0, r1, 0x0) 16:03:21 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) dup3(r0, r1, 0x0) 16:03:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000180)={0x2, 'ipvlan1\x00', {0x7}}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3]) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0x6f681) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}}, 0x400c1) 16:03:22 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x210000, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, &(0x7f00000001c0)={0x18, 0x0, {0x4, @broadcast, 'veth0\x00'}}) r2 = socket(0x26, 0x3, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="0449a8b7607dff07c457f5"]) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) 16:03:22 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) 16:03:22 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) dup3(r0, r1, 0x0) 16:03:22 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:22 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) dup3(r0, r1, 0x0) 16:03:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) sendfile(r1, r0, &(0x7f0000000140), 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2]) r3 = perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x80, 0x0, 0x80, 0x40, 0x0, 0x7fff, 0x540, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0x8, 0x80000000}, 0x102f8, 0x6, 0x800, 0x4, 0x2, 0x7f}, r2, 0xf, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000100)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:23 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) dup3(r0, r1, 0x0) 16:03:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x140f, 0x400, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004080}, 0x410) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:23 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 252.605256][ T9378] IPVS: ftp: loaded support on port[0] = 21 16:03:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYRES64=r2, @ANYRES16]) 16:03:23 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 253.109790][ T9378] chnl_net:caif_netlink_parms(): no params data found 16:03:24 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000140)={0xffff, 0x9, 0x101, 0x3, 0x5, "806faa095e753a0de1587b4e7105e939b87008", 0x401, 0xffff}) r2 = socket$packet(0x11, 0x2, 0x300) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3]) ioctl$CHAR_RAW_ROSET(r3, 0x125d, &(0x7f0000000100)=0x4bf) [ 253.523784][ T9378] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.531020][ T9378] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.541250][ T9378] device bridge_slave_0 entered promiscuous mode [ 253.565949][ T9378] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.573318][ T9378] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.582763][ T9378] device bridge_slave_1 entered promiscuous mode [ 253.640870][ T9378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.658950][ T9378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.732757][ T9378] team0: Port device team_slave_0 added [ 253.744081][ T9378] team0: Port device team_slave_1 added [ 253.787259][ T9378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.794465][ T9378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.820748][ T9378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.853441][ T9378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.860495][ T9378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.886644][ T9378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.980865][ T9378] device hsr_slave_0 entered promiscuous mode [ 254.065371][ T9378] device hsr_slave_1 entered promiscuous mode [ 254.182072][ T9378] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.189697][ T9378] Cannot create hsr debugfs directory [ 254.481016][ T9378] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.530379][ T9378] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.571082][ T9378] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 254.654161][ T9378] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 254.933972][ T9378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.963835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.972822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.999561][ T9378] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.029123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.040793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.050173][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.057412][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.077578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.106822][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.116023][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.125421][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.132736][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.195435][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.206345][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.217070][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.227429][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.237651][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.247893][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.258046][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.267662][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.277126][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.286588][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.302039][ T9378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.319395][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.356363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.364102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.390656][ T9378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.440529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.450826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.495542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.504949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.524194][ T9378] device veth0_vlan entered promiscuous mode [ 255.535928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.547600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.567216][ T9378] device veth1_vlan entered promiscuous mode [ 255.619345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.628839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.638080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.647565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.666505][ T9378] device veth0_macvtap entered promiscuous mode [ 255.681490][ T9378] device veth1_macvtap entered promiscuous mode [ 255.718298][ T9378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.729230][ T9378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.739256][ T9378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.749780][ T9378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.763242][ T9378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.776682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.785889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.795162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.805102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.858073][ T9378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.868680][ T9378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.878750][ T9378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.889686][ T9378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.903028][ T9378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.914539][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.924314][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:03:27 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) 16:03:27 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:27 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2]) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRESHEX=r1]) 16:03:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x840) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec3700000000000000"]) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r3, 0xffff}, 0x8) 16:03:27 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) 16:03:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1ff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x3f}, &(0x7f0000000100)=0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4]) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000240)={0x0, 0x0, {0x3f, 0x0, 0x300f, 0x9, 0x7, 0x9, 0x1, 0x1}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5]) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r6, 0x4004556a, 0x5) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e22, 0x8000, @dev={0xfe, 0x80, [], 0x40}, 0x3a}}}, 0x84) 16:03:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x6, [@dev={[], 0x26}, @remote, @empty, @local, @broadcast, @multicast]}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:28 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') dup3(r0, r1, 0x0) 16:03:28 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/12]) r1 = getpid() syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000540)={[{@loccookie='loccookie'}]}) setpriority(0x0, r1, 0x0) r2 = getpgid(r1) timer_create(0x4, &(0x7f0000000040)={0x0, 0x40, 0x2, @tid=r2}, &(0x7f00000000c0)) 16:03:28 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) dup3(r0, r1, 0x0) 16:03:28 executing program 0: set_thread_area(&(0x7f0000000040)={0x81, 0x20000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="ec8e17d2d9ef196a4500"/23]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="66f975f8", @ANYRESHEX=r1]) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000080)={0x0, @vbi={0x7, 0x8, 0x4, 0x31364d4e, [0x6, 0x1ff], [0xa6, 0x4], 0x1}}) 16:03:28 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) socket(0x1e, 0x4, 0x0) dup3(r0, r1, 0x0) 16:03:29 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) dup3(r0, r1, 0x0) 16:03:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000001400)='/dev/vsock\x00', 0x80482, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000001440)={@none, 0xcbb80, 0x5, 0xfe01, 0x2, 0x20, "f2b03359bbca7c20ad7872337d78fa1568adcb6cc3f9d202c8107648d7e0b0816988d65ab77b9aa6df6721afee9ffc8844660de010fb84559eb200917b765f4a3f527d7b876c5992455c26bf57dae295f79be5d7754df9578c59453d9620be8663cbfa6070cf049073f5abf88002f7dec3069a19f2db9b592cf960e9a4d80c5b"}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3b9}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x42c6}]}}]}, 0x54}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3b9}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x42c6}]}}]}, 0x54}}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000b00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000500)={0x588, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8}, {0x1c0, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xc00}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xd8a}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x1, 0x81, 0x40, 0x9}, {0x7, 0x0, 0x7, 0x800}, {0x101, 0x0, 0x2, 0x12}, {0x1, 0x3, 0x5, 0x5}, {0x81, 0x14, 0x2, 0xffffffff}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x8001, 0xff, 0x2, 0x8}, {0x80, 0x9, 0x1f, 0x10000}, {0x401, 0x9, 0x71, 0x100}, {0x200, 0x2, 0x8, 0x8}, {0x0, 0x0, 0x40, 0x4}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x588}, 0x1, 0x0, 0x0, 0x4850}, 0x810) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4]) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000080)={0x80000000}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ecda6ad49b71300be8"]) 16:03:29 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 258.733334][ T9691] Unknown ioctl -2147202861 [ 258.783793][ T9691] __nla_validate_parse: 3 callbacks suppressed [ 258.783826][ T9691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:29 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 258.960587][ T9691] Unknown ioctl -2147202861 [ 258.978635][ T9699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[]) 16:03:30 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) dup3(r0, r1, 0x0) 16:03:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x880) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d01000000000037"]) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) open_by_handle_at(r2, &(0x7f0000000100)={0xa7, 0x7, "e92230f9e9ce47eb301a6a0c5f3d1daaa8fe0cd68f4d0cd8372e0d47dbedac6e847681895f8436d4e32c9e55605fcca0b846368e8ee5b1fd7dab2a924c407322c51f46b116459c3b85e2e42fc36935b27e2ec8395d77a117611015c145bb8d3ac88f3658aa8c56c184e2ab76e81b39298cc10f9632a73e9dfc844d57a54a94f8ef16b84ed945c653bae8694daa4463ddf1b2e4b11204b77cd8286e7e302cae"}, 0x101000) getsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:03:30 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) dup3(r0, r1, 0x0) 16:03:30 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:03:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000080)) r1 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10000, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000140)={0x2, 0x8, [{0xfffffff8, 0x0, 0x82c}, {0x4, 0x0, 0x6}]}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:30 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) dup3(r0, r1, 0x0) 16:03:30 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:03:31 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:03:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") 16:03:31 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:31 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) exit_group(0x10001) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYRES32=r1]) 16:03:31 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:31 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0900ee0000000000"]) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r3, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r3, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f00000005c0)={0xa10000, 0x763, 0xffc00, r3, 0x0, &(0x7f0000000580)={0x9a0904, 0xf5, [], @string=&(0x7f0000000540)=0x3f}}) ioctl$VIDIOC_TRY_FMT(r4, 0xc0cc5640, &(0x7f0000000600)={0x9, @pix_mp={0x4, 0x200, 0x20493859, 0x7, 0x8, [{0x7}, {0x1ff, 0x2}, {0x8001, 0xb9}, {0xfffff6fd, 0x4}, {0xa4e6, 0x49}, {0xb1, 0x745b}, {0x8b4, 0x7}, {0x9, 0xa8}], 0xff, 0xff, 0x4, 0x1, 0x1}}) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f6, 0x400, 0x70bd29, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24044050}, 0x4851) r5 = socket(0x1e, 0x4, 0x0) r6 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x202083, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r6, 0xc05064a7, &(0x7f00000004c0)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xfffffffffffffffe, 0x6, 0x8, 0x4, 0x0, 0xff}) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={'macvlan1\x00', {0x2, 0x4e20, @local}}) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x8, 0x5}, {0x7fff, 0x21d}], r7}, 0x18, 0x1) 16:03:31 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0080000000000000"]) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4004ae52, &(0x7f00000000c0)=0x3ff) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) getpeername$llc(r2, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000140)=0x10) 16:03:32 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r3, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r3, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r4, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r4, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r5, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r5, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x13, r6, 0xffffd000) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r6, 0x4) r7 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6, 0xa000) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x1, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYRESDEC=r3, @ANYRESHEX=r4, @ANYBLOB="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"/4096, @ANYRES64=r0, @ANYRESOCT=r5]) 16:03:32 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0xdc4230a77d7da4f4, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRESHEX]) ioctl$mixer_OSS_GETVERSION(r1, 0x80044d76, &(0x7f0000000080)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ec0d00000000000037178d2610bae1c43b4e4165a7c1b7fd5dd642d5df5226232f30296c852198cd760300000000000000a045749dda8e7cdf48487b7f76309b437eca7f1b05290636ba3efd21a211d7d2a0adca103a8ca8cbadb606cec660729b67bbd8a39b917b76b2c3b294deff9888884a37df26151132c061c5"]) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d00, &(0x7f0000000040)) 16:03:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00a9b4259d4294"]) 16:03:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000080)=0x8001) r2 = openat$6lowpan_control(0xffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000000c0)={0x6, 0xd5, "0191272ab0eaaa409de07690258a5a0cb583397c22bc8bdb3db8877afad2e2aaddb310b415df03f0f4e53187446ba3c462627b5240a2785fe41482ff944d4c633583008a8bc3121192b9a73c67c313b8e141d58611f05e1e3fb076357710d374f1da8696eee8118579c27341810d81c89bd15206143e583cc03bdf622268cf96123be3126185e6ab4588c606aa3fcb8381cb02ab4b373043b8fb1c9d08bf867b3ee38bdc4aec6fd3cbc47786aebdb76625783462ad56715c502e05daa87d06179c3ac0c34181d0c2e484a4f17441a87b04dcac21cb"}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:33 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000300)=0x3, 0x9, 0x5) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000340)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x1, @broadcast}, 0x60, {0x2, 0x4e22, @loopback}, 'bridge_slave_0\x00'}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3b9}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x42c6}]}}]}, 0x54}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', r4, 0x29, 0x9, 0x0, 0x8, 0x0, @remote, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x80, 0x7, 0x6}}) 16:03:33 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 263.001337][ T9817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.047619][ T9824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1b0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880367", 0x1b}], 0x1}, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4004, 0x800, 0x8, 0x500, 0xffffffffffffffff, 0x3e}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) openat$pfkey(0xffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x420000, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0), 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x33, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4]) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000140)={0x80, 0xfffffff9, 0x7fff, 0x5, 0x1b, "86d8d4a30e6ff2161537c051fb16d721c122d1"}) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x7, 0x341000) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000080)=ANY=[]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6]) ioctl$PPPIOCDISCONN(r6, 0x7439) 16:03:34 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:34 executing program 0: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000000c1401002abd7000fddbdf2508003d00050000e0dcd6745c86bd0d5d75a4340008003d0001000000"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) [ 263.458214][ T32] kauditd_printk_skb: 2 callbacks suppressed [ 263.458259][ T32] audit: type=1326 audit(1595347414.276:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9832 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ff0549 code=0x0 16:03:34 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:03:35 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) dup3(r0, r1, 0x0) [ 264.256771][ T32] audit: type=1326 audit(1595347415.076:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9832 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ff0549 code=0x0 16:03:35 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:03:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000003c37"]) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) sendfile(r0, r1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3]) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x2, 0x7}, 0x4) 16:03:35 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:03:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) write$snddsp(r1, &(0x7f0000000080)="ceb1ffb1c5fe151d7fe840f1c76e7e783bddb11a340889c120605c89a913091e446a0fb8656e20019fe81661a2e39d9afa1c4bd653d6a0c4ac4a56b291354dbaef615a88e2749b64208315fb0263c1a9ad6c01cc1640b7ce4197e547a2a12798be5e72872966b4a281fc5ad495e5d4534cf3128f6d9eed0dc066fd38734d85d804f37a3e6c49b6977f18b2b2c647e921adb419af1b02b8afb19894a6db6ab8185ebf7c1a727d138a7a8b8d5a04c77f82081a9018a584fe740878e467b2a3cb6160d18bbcd2d7d6995efcf142e0454ff755f704f1046e2561fd784886e73e22e25136112dac2e419caaa691cca02e43167f0b39b3f98a1868bc02", 0xfa) 16:03:35 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:03:35 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:03:35 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) [ 265.235772][ T9869] IPVS: ftp: loaded support on port[0] = 21 16:03:36 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) syz_init_net_socket$ax25(0x3, 0x3, 0xfa) 16:03:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) execveat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='){{(\x00', &(0x7f0000000100)='/dev/sg#\x00', &(0x7f0000000140)='/dev/sg#\x00', &(0x7f0000000180)='/dev/sg#\x00', &(0x7f00000001c0)='%\x00', &(0x7f0000000200)='/dev/sg#\x00'], &(0x7f0000000340)=[&(0x7f0000000280)='\v{^!$\x00', &(0x7f00000002c0)='!\x00', &(0x7f0000000300)='*\x00'], 0x100) [ 265.871495][ T9869] chnl_net:caif_netlink_parms(): no params data found 16:03:36 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 266.258227][ T9869] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.265622][ T9869] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.275014][ T9869] device bridge_slave_0 entered promiscuous mode [ 266.293263][ T9869] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.300454][ T9869] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.316625][ T9869] device bridge_slave_1 entered promiscuous mode [ 266.423275][ T9869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.454318][ T9869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.533047][ T9869] team0: Port device team_slave_0 added [ 266.551450][ T9869] team0: Port device team_slave_1 added [ 266.618579][ T9869] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.626312][ T9869] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.652336][ T9869] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.668836][ T9869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.676068][ T9869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.702259][ T9869] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.909282][ T9869] device hsr_slave_0 entered promiscuous mode [ 266.942720][ T9869] device hsr_slave_1 entered promiscuous mode [ 267.014492][ T9869] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.022297][ T9869] Cannot create hsr debugfs directory [ 267.398143][ T9869] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.435636][ T9869] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.482721][ T9869] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.570436][ T9869] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 267.814382][ T9869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.845449][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.855106][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.878612][ T9869] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.909487][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.919241][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.928828][ T9786] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.936023][ T9786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.004249][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.013429][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.023173][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.032481][ T9786] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.039659][ T9786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.048444][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.058930][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.069648][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.079909][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.089987][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.100219][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.110516][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.120091][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.141146][ T9869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.154269][ T9869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.243486][ T9869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.295520][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.304591][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.314148][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.323571][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.331206][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.338943][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.348795][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.390063][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.398884][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.427278][ T9869] device veth0_vlan entered promiscuous mode [ 268.435046][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.443992][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.469421][ T9869] device veth1_vlan entered promiscuous mode [ 268.526793][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 268.536489][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.545734][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.555330][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.573708][ T9869] device veth0_macvtap entered promiscuous mode [ 268.589162][ T9869] device veth1_macvtap entered promiscuous mode [ 268.628164][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.639155][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.649165][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.659687][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.669656][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.680152][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.693931][ T9869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.705616][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.714793][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.724144][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.733839][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.764563][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.775309][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.786643][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.797201][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.807173][ T9869] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.817726][ T9869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.831558][ T9869] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.841086][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.850864][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.426467][T10130] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:03:40 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002c00270d000000000000000000000000735f20757d649765c6d7256d28a0d636f79c8e10813d5d0d759812ae2b588c56c393f619ac", @ANYRES32=0x0, @ANYBLOB="00000300000000000300000009000100666c6f770000000004000200"], 0x34}}, 0x0) dup3(r0, r1, 0x0) 16:03:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001780)={r5, 0x1000, "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"}, &(0x7f00000027c0)=0x1008) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000002800)={r6, 0xa2, "a0557ac1b2d55ef346e5a998501aca268e96b4889dfae2770a1c672e80a14bdee61b44713459ffdad8be325c7d76fe03ff350c480c54c042585bef7b5594be0ab8d02a3589a9f34004fbb47ca6506d4486f6816bbc38bb01fde353c937637e0aad217e9e258e17a7b60d02a58f7e9d4dfdc849751650304b3a707bea5ef47e9ce5fa42a68e2d1e7aaa474fbbab80fca7bfcebef7fe4285629d995970351367b50c1d"}, &(0x7f00000028c0)=0xaa) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000001740)=0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) process_vm_writev(r7, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/125, 0x7d}, {&(0x7f0000000140)=""/157, 0x9d}, {&(0x7f0000000200)=""/111, 0x6f}, {&(0x7f0000000280)=""/24, 0x18}, {&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/60, 0x3c}, {&(0x7f00000003c0)=""/50, 0x32}, {&(0x7f0000000400)=""/247, 0xf7}], 0x8, &(0x7f00000016c0)=[{&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/72, 0x48}, {&(0x7f0000000600)=""/17, 0x11}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/120, 0x78}], 0x5, 0x0) 16:03:40 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:40 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:40 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:40 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1f, 0x210c02) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="66643db571fe8f94b93fb0ea1cc1a7a207c27c6ccd7bbf3d4c44fb1342a75ae16f1f4f4e1f7e62f5b7b8e42a6490cef3a888ba1e94bc7475da49425aa84efb5c326854c328cc244960fe40d5c87cdbf9000133b9002cdbcc695070a92db3164d9e93b29b6c8070579285ba9eb8fb0707d6544e4879046dffffc0e478867853fd9b73a859207d2f6e905feb4bc62a9b5a2ef5fa4f547aa6083f7e50b5", @ANYRESHEX=r1]) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x20000) accept4(r0, &(0x7f0000000140)=@rc={0x1f, @none}, &(0x7f00000001c0)=0x80, 0x1000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2]) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="e40c0000000000003709f7f06a29d66f5fbfb2b5aae2f334a2ae569ea9034a625eaf22102f4b51168b57fcf29ee8329300b209a0be94322435b1bb"]) [ 269.864025][T10147] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:03:40 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002c00270d000000000000000000000000735f20757d649765c6d7256d28a0d636f79c8e10813d5d0d759812ae2b588c56c393f619ac", @ANYRES32=0x0, @ANYBLOB="00000300000000000300000009000100666c6f770000000004000200"], 0x34}}, 0x0) dup3(r0, r1, 0x0) 16:03:41 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$can_bcm(0x1d, 0x2, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) [ 270.445862][T10167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:03:41 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7d, 0x100) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB]) 16:03:41 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000002c00270d000000000000000000000000735f20757d649765c6d7256d28a0d636f79c8e10813d5d0d759812ae2b588c56c393f619ac", @ANYRES32=0x0, @ANYBLOB="00000300000000000300000009000100666c6f770000000004000200"], 0x34}}, 0x0) dup3(r0, r1, 0x0) 16:03:41 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 271.078945][T10189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:03:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) r1 = openat$dsp(0xffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) r3 = dup(r2) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f0000000100)=0x6) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f00000000c0)) 16:03:42 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x91}, 0x0) dup3(r0, r1, 0x0) 16:03:42 executing program 0: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x0, 0x0, 0x0, 0x8}, 0x8a) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 271.642862][T10211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:03:42 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507f2ff00"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) dup3(r0, r1, 0x0) 16:03:42 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:03:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:42 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 272.118287][T10226] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:03:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x28e00) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:43 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) dup3(r0, r1, 0x0) 16:03:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x4, 0x444401) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d98f41a809d0000"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x7fff) 16:03:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0xd57ce5700c6b85f7, r1, 0xa9e31000) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYRESOCT=r1, @ANYBLOB="df"]) 16:03:43 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) dup3(r0, r1, 0x0) 16:03:43 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:03:43 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) r1 = getpid() setpriority(0x0, r1, 0x0) r2 = getpid() setpriority(0x0, r2, 0x0) tgkill(r1, r2, 0x17) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x13, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4]) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3e744867a1851d94262f182715812f01510867a2b9e57f00000000000000ad11de32758d2f2e9ebe379a6bfdca0b2dc0771b798c38d432", @ANYRESHEX]) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000040)=ANY=[]) 16:03:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:44 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') socket$netlink(0x10, 0x3, 0x0) dup3(r0, r1, 0x0) 16:03:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="5769930a3b2515043183b69021597487819342ceee8a992184433cb3cbe615dc96f3a48ad87df01d9fb8da2f5573f2bd3c9c2fd59c"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000000c0)={0x6034, 0x6, 0xa435, {0x7fffffff, 0x6}, 0x9700}) 16:03:44 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 16:03:44 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') dup3(r0, r1, 0x0) 16:03:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x27f768e9, 0x250801) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x0, 0xfffffffe, 0xfffffffc}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'macsec0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYRESDEC=r0, @ANYRES64=r0]) 16:03:44 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:03:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3]) ioctl$USBDEVFS_SUBMITURB(r3, 0x802c550a, &(0x7f0000000080)=@urb_type_interrupt={0x1, {0x7}, 0x5, 0x80, &(0x7f0000000100)="f3730816a48e9861a6d7e10f1e6e9aff8899b74fa12ba275ffe3e5326ee15a3fcdd1085d2900c84c5e4fbe17b4af3b95f35621216f7fe9320ffdc92d65a259325fbdb67efc6fc00764024bb9d9fcb0ba5210bd5a54b3f9acb4fd96cd4aaec2c8ac1d99d1babeaae8ecd600108b83a755efc50e77408112a9ddf5cc13f97751fb7149f2c046864e86f3e110afd37da9941f4c53cb76646b61269edc7c1227e4b675ece8cce5d216d1500284b31d75fa7e52b0fb593b3022a894d8cdfa6afdcb413599f8ec14ffb89d0122077a191926b4fc3a", 0xd2, 0xffffffff, 0x8, 0x0, 0xffffffff, 0xffff, &(0x7f00000002c0)="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"}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1]) ioctl$USBDEVFS_RELEASE_PORT(r2, 0x80045519, &(0x7f0000000200)) 16:03:45 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) dup3(r0, r1, 0x0) 16:03:45 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x80001) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1]) 16:03:45 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) socket(0x1e, 0x4, 0x0) dup3(r0, r1, 0x0) 16:03:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/10]) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) recvfrom$inet(r1, &(0x7f0000000100)=""/62, 0x3e, 0x2000, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f00000001c0)={0x2, 'team_slave_0\x00', {0x76}, 0xffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r5, 0x2}, 0x8) 16:03:45 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) dup3(r0, r1, 0x0) 16:03:46 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:46 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:46 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) dup3(r0, r1, 0x0) 16:03:46 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) dup3(r0, r1, 0x0) 16:03:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="ec0d0018fb000000379b638ab8c1cd3de0e4e469c2f9e81149521b5101ca69ad6a6b85a3e8f38ffaa3dac1edbaa0e8e25874b823e386e7746c9920bd758cfe49d244d2791b1f2f442b280acda947a5dd2cf9c43bc0b0679042b8f2e9bb8bbb7f968a1acd6f56202bea059cb0ec432de6ab5b8b12edac778291e62eb7b61d2a5acc746420fecbd520163d0ed4955d1f003ca42264ee8cc3ef7088bd6733cb7dc31eb1174f238e85f219ba9bf53e31fc4a7a042b234c0d2ef3eff2219d1040883f5f5847479c95d6c5b69655c13109000d604239983d93a2"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000002c19270d00"/20, @ANYRES32=r5, @ANYBLOB="00001000000000000300000009000100666c6f770000000024000200080001002f490000080002000100000008000800b903000008000500c6420000"], 0x54}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x2, 0x4, 0x800, 0x9, 0x500, 0xffffffffffffffff, 0x0, [], r5, 0xffffffffffffffff, 0x0, 0x4}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r6, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r6, 0x4) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32=r6, @ANYRESHEX=r2]) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40044149, &(0x7f0000000080)=0x20) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7]) write$P9_RSTATFS(r7, &(0x7f0000000400)={0x43, 0x9, 0x1, {0x81, 0x6, 0xfffffffffffffff8, 0x3f, 0x0, 0x6, 0x8000, 0x7, 0x20}}, 0x43) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000200)='/dev/sg#\x00', 0x9, 0x1) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000180)={0x0, 0x2, 0xc32, &(0x7f0000000040)=0x1000}) 16:03:47 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) dup3(r0, r1, 0x0) [ 276.231190][T10352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.327609][T10352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) r2 = openat2(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x2902, 0x14a, 0x2b}, 0x18) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x1}, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440), 0x10) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="7f000001ac1e0101c7bd25940100000000000000"], 0x14) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffff0000000037"]) 16:03:47 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:47 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:47 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x800801, 0xc2142) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0), 0x10) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0x40002, @private1={0xfc, 0x1, [], 0x1}, 0x7}, 0x1c) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0xffffffffa1f32bb6, 0x6, 0x81e, 0xfffffffeffffffff}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x3, @local, 0x4}}}, 0x84) 16:03:48 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:48 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:48 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000002c0)={0x31, 0x2a, 0x9, 0x7, 0x1, 0xffff807b, 0x0, 0x7e}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) r1 = socket(0x1e, 0x4, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x54, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000050}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r3, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffffff8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xfb}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x100000001}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x8e}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x38}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040020}, 0x20004000) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x1, 0x4000) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7]) ioctl$DRM_IOCTL_INFO_BUFS(r7, 0xc0086418, &(0x7f0000000280)={0x0, 0x7ff, 0x6, 0x101, 0x10, 0x80000000}) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000080)={r6, 0x1, 0x6, 0xffffffff}, &(0x7f00000000c0)=0x10) [ 278.310209][T10418] mmap: syz-executor.0 (10418) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:03:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = dup3(r0, r1, 0x80000) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4e, 0x0, 0x0, 0x0, 0x93, &(0x7f0000000080)='veth1_to_bridge\x00', 0xe00000, 0xc5d0, 0xb2}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="ec0d033b0000000037ebd6b008d7fcaf0d7b47ee81476d591d4a33"]) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000180)={0x0, 0x2710}, 0x8) 16:03:49 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x3, r4, 0x10, 0x1, @in6={0xa, 0x4e21, 0x60000000, @mcast2, 0x1000}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) 16:03:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r2, @ANYRES32=r6, @ANYBLOB="0000000009ffffff00000000090001006866736300000000080202"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3b9}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x42c6}]}}]}, 0x54}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r3, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x44}}, 0x800) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x8, 0x4, 0x1}, 0x101}}, 0x18) 16:03:50 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc0080, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80044121, &(0x7f0000000040)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x56, @loopback, 0xffffffff}, 0x1c) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4014f50b, &(0x7f00000000c0)={0x0, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/12, 0xc}, {&(0x7f0000001140)=""/80, 0x50}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/185, 0xb9}, {&(0x7f0000002280)=""/45, 0x2d}], 0x6) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000002300)={0x4, 0x3231564e, 0x1, 0x1, 0x2, @stepwise={{0x81, 0x473e}, {0x3, 0x7}, {0x4, 0x8}}}) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000002340)='/dev/vga_arbiter\x00', 0x410000, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000002380)={0x8, 0x2, 0x2, {0x10001, 0x10000, 0x6, 0x8}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000023c0)={0x0, @in={{0x2, 0x4e20, @multicast1}}, [0x3, 0x6, 0x1000, 0x9059, 0x1f, 0xff, 0x1, 0x776, 0x7f, 0x3, 0x2, 0x9, 0x6, 0x1, 0x20]}, &(0x7f00000024c0)=0xfc) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000002500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$P9_RFLUSH(r3, &(0x7f0000002540)={0x7, 0x6d, 0x2}, 0x7) r4 = openat$cachefiles(0xffffff9c, &(0x7f0000002580)='/dev/cachefiles\x00', 0x800, 0x0) r5 = openat$6lowpan_control(0xffffff9c, &(0x7f0000002600)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000002640)={&(0x7f00000025c0)=[0x401, 0x1000, 0xaa32, 0x6, 0x4], 0x5, 0x800, 0x0, r5}) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) r6 = openat$bsg(0xffffff9c, &(0x7f0000002740)='/dev/bsg\x00', 0x0, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, &(0x7f0000002780), &(0x7f00000027c0)=0x4) r7 = openat$proc_capi20(0xffffff9c, &(0x7f0000002800)='/proc/capi/capi20\x00', 0x140, 0x0) bind$alg(r7, &(0x7f0000002840)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) [ 279.367828][T10455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.483951][T10457] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x12400, 0x0) getsockname$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:50 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:50 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r2, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040), 0x3}) keyctl$read(0xb, r2, &(0x7f0000000100)=""/65, 0x41) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYRES16=r1]) r4 = getpid() setpriority(0x0, r4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) 16:03:51 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r0]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2]) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000080)={0x1}) [ 280.619269][T10493] IPVS: ftp: loaded support on port[0] = 21 16:03:51 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000000)={0x1}) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x40003, 0x2880) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="d0f1f97ecbbeaa8ef4"]) [ 281.000843][T10493] chnl_net:caif_netlink_parms(): no params data found 16:03:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x200000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ec1f17ef578014e9cb936f4ce52dfe0000080037000000"]) prctl$PR_SET_FPEMU(0xa, 0x2) r1 = openat$nvram(0xffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x30002, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000100)="76f92acd93693a1618f6984196ff6a6b8b1783010010fa295a88e6051501acea781cef61cfb0ca0717f34012b1c4b95105cad22027c877784a98b64f0aab87f903c1c4baf583c6f55e50b8b4395108dff13c05f676be483aebc3b8ee763be7cb85a3b7fbb1b24b8995a8c719c104f759ea8b15bb23c43901d0a11f4891", &(0x7f0000000180)=""/90, &(0x7f0000000040)="e47b3e5ff37136e527451d3e828cc338b9b07454bfae8f749ada85746812251c6aa5f0634e462098a070ea6da16e276934502e", &(0x7f0000000200)="ab3242e9b0c75633ff4f1736841f60553657ac54cdae0727c502bf230e32c0b88e27db0a832fb19aae87548fc7791bab3406b3fdde953862cd2ccf1257adc9e15ae0fa6f70468f88704858c1b94dc568ba9deebe66cafa88ac2d17c18f9436ab685e80ae657b27700ccb24fcdf1a990ded16dc212e6fe3b8bccb34d4ac0f632e9f8b6d088a022d65755e5401f7966a8e829a6bdc9a34f027e61796f51db25b5bab1b98e95361cbd4b43711b7b5ee699ec4dff5e51fd3254484c77ffdef491002674a45371c4c0bc969bdd5c6f0dbc76d34e1ed709113e1b311d1937e5317", 0x401, r1}, 0x38) openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000380)=0x0) syz_open_procfs(r3, &(0x7f00000003c0)='net/packet\x00') 16:03:52 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:03:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:52 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 281.327541][T10493] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.334894][T10493] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.344162][T10493] device bridge_slave_0 entered promiscuous mode [ 281.366316][T10493] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.377252][T10493] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.386578][T10493] device bridge_slave_1 entered promiscuous mode [ 281.635706][T10493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.716943][T10493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.843796][T10493] team0: Port device team_slave_0 added [ 281.875271][T10493] team0: Port device team_slave_1 added [ 281.972724][T10493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.979776][T10493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.005908][T10493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.144216][T10493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.151260][T10493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.177402][T10493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.323483][T10493] device hsr_slave_0 entered promiscuous mode [ 282.375892][T10493] device hsr_slave_1 entered promiscuous mode [ 282.422280][T10493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.429898][T10493] Cannot create hsr debugfs directory [ 282.778349][T10493] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 282.826921][T10493] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 282.884332][T10493] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 282.943292][T10493] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 283.252446][T10493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.287728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.299409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.322151][T10493] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.344462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.354335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.363578][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.370754][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.389552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.412910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.422496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.431242][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.438517][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.483129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.493889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.527739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.537643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.547927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.557495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.595341][T10493] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.606963][T10493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.621085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.630972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.640541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.650039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.659610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.725742][T10493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.733618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.742751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.750496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.928272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.940263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.987099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.996698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.020547][T10493] device veth0_vlan entered promiscuous mode [ 284.028252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.036860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.062911][T10493] device veth1_vlan entered promiscuous mode [ 284.121588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.131084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.140291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.149826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.178741][T10493] device veth0_macvtap entered promiscuous mode [ 284.197368][T10493] device veth1_macvtap entered promiscuous mode [ 284.257063][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.269226][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.279232][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.289734][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.299654][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.310159][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.320097][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.330646][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.344580][T10493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.360901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.370648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.379853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.389573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.429061][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.439662][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.451424][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.462064][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.472067][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.482673][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.492691][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.503186][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.517269][T10493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.525436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.535330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:03:56 executing program 4: ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x0, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_macvtap\x00', {}, {}, 0x6}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 16:03:56 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:03:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0xa, {0x8000, 0x8, 0x2, 0x8}}) r1 = openat$vcsu(0xffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x2, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x400080, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3]) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440), 0x10) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000040)=0xfd, 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000040)=ANY=[]) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e20, 0x5, @loopback, 0x1}}, 0x0, 0x0, 0x42, 0x0, "af767d348d5b04cfcddef747804b172c738a39a0147da60028925d56fc0f4ece8a1a0aaac1c595c40c1bdc5e48029ad50f4dd42a9da14ff11fd9aed1d7201e8796f5b3fe2272827a7ae0458dd62ec973"}, 0xd8) 16:03:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:56 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:03:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xfffffffc, 0x2002) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="ec0d0000d870813db5d2007100bce322bd2720ab58cee10000"]) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040), 0x3}) keyctl$reject(0x13, r1, 0x1, 0x1, 0xfffffffffffffff9) [ 285.580018][T10774] No such timeout policy "syz1" 16:03:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x400001) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0]) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x2, 0x981, 0x80000000, 0x20, 0xfff, 0x9, 0x6, 0x5, 0x798}}, 0x43) 16:03:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0xd, 0xa, 0x3) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) sendto$netrom(r2, &(0x7f0000000100)="7b6e1e41d370c651ec98e6461ded3b23eda63f957e4cbb491bf88d939c32f8e9ac1ebdff1e487ba3faec3dd0eaab772abe5392143aef111fcf5caeed729b8c6218d798326c75dcb10a2f6d15b9c51cd88af9f75103869fe5df0a9fdde0d7e7d97db9bb7cd8e02713afda00dddb15efc0cbd386383cc8d008d2cd66348bd894d5da6fc3a69301e2f17468a0e0dde56b2a7091bdf0a0acf0d90f", 0x99, 0x0, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r2]) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x4a01, 0xf51, 0x0, 0xa, 0x11, 0x15, "1079a0da57c3a6291374a606710fba1b4f30355573228db4c1e97c6f76fdaff4655759e44166e83a0a100f1c561274a776a36583d3ab51bad751cec10c958923", "888ba3aaf8f01c8d70932ba109a91586ff6709738d4df4ed584027efff3bdbb021d0e26819c965acd08e8e1440e122fe346f55465c3bf8f3827a31c0869ec274", "0213bda03b3f716db9c725207a110ad31bb8409fba40cfeba314b306e7c7e114", [0xf6e, 0x7]}) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) r5 = getpid() setpriority(0x0, r5, 0x0) r6 = getpid() setpriority(0x0, r6, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r4, 0x200, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4016}, 0x10) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) recvfrom(r0, 0x0, 0xffffffffffffff11, 0x0, 0x0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000040)) 16:03:56 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x0, 0xfffffffffffffffc, 0x3b, 0xda, @buffer={0x0, 0xb2, &(0x7f0000000080)=""/178}, &(0x7f0000000140)="7edac9741ff6cca9404a7bb407bb47f11ffb13a93cb6575ec035ac8354685d225695884e2bc4f78965a1dff937684a99d23cd799758d81222778b2", &(0x7f0000000180)=""/27, 0xc64, 0x3, 0x0, &(0x7f00000001c0)}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:57 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000072bf4100000400000204001000b115f8b9307ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5864ba2c3f2c43994f587eb64d28c7eb86249403f05efa8265c76ec57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04c3e72856e9b828"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r0) [ 286.800377][ C0] hrtimer: interrupt took 128902 ns 16:03:57 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) fsync(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='7']) 16:03:58 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x3f, 0x4e, 0x9, 0x2, @dev={0xfe, 0x80, [], 0x39}, @mcast1, 0x40, 0x20, 0x3, 0x3f}}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffffffffffffd0, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x18004}, [@IFLA_LINKMODE={0x0, 0x11, 0xff}, @IFLA_GSO_MAX_SEGS={0x0, 0x28, 0x9510}, @IFLA_TARGET_NETNSID]}, 0x20}}, 0x0) 16:03:58 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3b9}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x42c6}]}}]}, 0x54}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @remote, 0xa87, 0x40, 0x2, 0x400, 0x7, 0x1100004, r4}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:58 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 287.629531][T10839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.754964][T10843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000019c0)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x8}}, @TCA_RSVP_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}]}, 0x64}}, 0x0) 16:03:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="070e0000b6882e1237"]) [ 288.189669][T10868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 288.237248][T10868] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 288.310048][T10870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 288.348708][T10870] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 16:03:59 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:59 executing program 4: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={[{@quota='quota'}, {@pqnoenforce='pqnoenforce'}, {@nodiscard='nodiscard'}]}) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/162, 0xa2, 0x12062, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 16:03:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:03:59 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:03:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 288.905758][T10881] XFS (loop4): Invalid superblock magic number [ 289.061206][T10881] XFS (loop4): Invalid superblock magic number 16:03:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x44000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:04:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000040)={0x8, 0x80, 0x1000, 0x8001, 0x8}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r4, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r4, 0x4) mount$fuse(0x0, 0x0, 0x0, 0x2000040, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r4, @ANYRESHEX=r3]) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) pidfd_getfd(r3, r5, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000000)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local}) 16:04:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4d1, 0x2) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f00000000c0)={0x6, 0x8001, 0x1}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:04:00 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:04:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:00 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup2(r1, r2) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000140)={0x1, 0x0, 0x8c6}, 0xc) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:04:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) close(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) io_setup(0x6, &(0x7f0000000080)) 16:04:01 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000000) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:04:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ec0d0000000002203719dc1129c329b9787c2b801c02cee7d47206ebbebddb496d64f1dbcbaa9effdd629dea82abd53385881ae82896d00894c9a7f23c86877c6f14c387f87c56818aec0b4c9a"]) 16:04:01 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:04:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x0, 0x1, 0x81, 0x5}, {0xcb, 0x77, 0x1, 0x200000}, {0x9, 0x84, 0x8, 0x3}, {0xf801, 0xf, 0x4, 0xa4c6}, {0x1, 0x7f, 0x8, 0x4}, {0x9, 0x20, 0x24, 0x8}, {0x3, 0x0, 0xff, 0x8}]}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) 16:04:02 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="ec0d00000000000037"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 16:04:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000080)="b02003146f577bae236f83e52b0b1be2bc539f1e882eb2b9d0e52c5599119c8fdbf83474be5021d14dae9de71b465f1e95f00c7f176d54549edeec1d44e432fd3d56a84e5c65c3c1a35d4a14fbc981bbb8c217a6757f85b27591f151e49bbf6a95345c8c427a20e953f234223c6a17e604a1f2bcfb76dccce5eed409be8a7038e2d94bfa620fb628be14705dfd9294cf54d9384717d8f175050162388fa9ea1ba4df532ab473e1b7df7fb6693c45551f3765189f1c2ae66012050839dd1c899d33e0b1e2bae716f5d007c666fa635e2a4b51bf744d5c7f12eabfa8f848cd2c9a7091490e247800ab18ebef19fab0e04125284e3d2eeb1371d45497ccbe70a0c1") ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="e60d00000000000037"]) 16:04:02 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 16:04:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="e80d000000010000377e227bf08f06d79971c6fbba0e3c879a7bb7cea05799ec0a16b3e0f9c76943b2d76add0a6712dcee8110840a2aeb12d8831a733d7612005bc3df0c6acb46a93b338d536838abbbf5084f28503423597cd8d85a9272924193a83524a36d3068d2e07ff87ebbf92f6cb9a50b8fabf1f02a03071c8f54c39ed65d5d48e38df95d261e77d880d11984"]) 16:04:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3]) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000000c0)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000140)) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r6, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r6, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x200048d5) 16:04:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="ec0d00000000000037"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 16:04:04 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="ec0d00000000000037"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 16:04:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x81000000, 0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r3, 0xb6}, &(0x7f0000000140)=0x8) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r4, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r4, 0x4) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$SIOCX25SCAUSEDIAG(r5, 0x89ec, &(0x7f0000000040)={0x7, 0x3}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r6, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r6, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)=ANY=[@ANYRES64=r1, @ANYRESOCT=r1, @ANYRES64=r2, @ANYRESDEC=r6, @ANYRESDEC, @ANYBLOB="519ecdb3b53780fd4fab38c904c46b33e6642b4eae401cf71bda3050636f116b82332e4c5077bad06ff325623e9505f8fa6f82c88d5245bbb9c489e79c74de7e9e3b0f21614a718c27e512440b0d76b20f335dd93443742f94b74597b271dcfad8ef85192f421545de6d3f1c7c721425c3ae76de4dc838f94a8d37e32b50f7161ebf5f6b4c2e490abc101833b863d88dd249c2d03590c2a882b4c3049491486b517615babb553c718fade5b6cd785f226cfc20f2e103e3e26be1561710b00617e57f7c1b90d24e32a3b134f7bfdcf714b039b847b773f3b609038ecde548d987b3100fcb933a8fb1719be3f385cd8f5791a9ce29c4911244698607cafca0fb07ed7c8ed41a65087975767ed4bcd15a213f853eeb9e531ac137aa0409709135d2a6e4e6636f17b205725879d898757660fc40bd3bffa5da55756b52f50e0e068cc8fc9ba7ffdbfbb5502deff3d43863048ae545ac94c8952a67fae0c9651bf660d1b418c1208958255f23acc51976469d701b61f1ea443b551ac9b62113a6ee3da7646816abe137360306d29b5ecdb1ccf8c548c17d0afa1317144c53cdc92abe50f99a25e218802c554ff1794b4abeb1e42d3ab4e53a0d42241ee12545cbd51acbf40fe381ed6f23e110fe346ddf76cb55d09c46409a6c574f6b8a958bef585e299b2907be1dca6be5441719555d44ca988ea5da321b787179b102166afae383e4a27335acd43d00963b46cd81b2d7413aa474e7ef60147ca1c3984307a50ea8d2eecb97abf348247f84da47aa41fb728ebd2a952506be3f97f5f21536b5d19b9928e54c6cb57870afaa0113896075217c97a28cffbcedb3bf15d4a50281aeb5a35798fbe415c5e4d59fc3e48dd04fdcc5fd03c6023c8073ff90730f342be2c9d19f67b168a515aa49402bf5b7189fe8ac292cf568f19df1fa8cee6f0f3c4b500707e7aa0bee9722f82a585860447b39f2add3cf68574714e49be7a3ea284497a16a4669f7fb7febb0633b5e985af098c841d25cabb9e7bab018f42a8565f6948ab53be87589a52968679e43f8647c2ba8eb6b5f9781c54c1fa848acab9dc99541ae4861306f8c081e5f68cf8eca1d50800495553890b7a8e2ec53577e88cabdc0b6bf04ba3e93b82dd6ba5820ffb9bee28b36830a9fa952270e52bf8f84c9ae829e88bed0b4b730db7be977e3c50c62456852a9de7efae2f6b675feb48567629e0a6cbcf10736622a3eea91765ca2ee3be143374ffed6fd8edaa83375c3a3f5c1ab6072deb442f2cc78680c85ab8cde098edb675743fa8b159b353904bda467e447d12cd064a6ed1fe980c3a77341d5354db47c72a119fe1cd8f3be7457a54dee0a6ff358c17ca7389060001931c5b5b3035c30ae32509ab467854e05869797fd30577e3ee3efeac083b452f73731ee5ad377b9f3709cbc3eb4ba6b0c2322cc2443114d7717ad1b9c102194f66a4faec27c632e9b3db2b0260085ad9a64e5e8448fe81742a7b499b8e121c037f4531f8d5cfd009f2696e223b86b4647795ee2590b92f4a1d50a8e963f28a71dd34e613d2778bbd9482631e2dd915471c749f005b99dfe7e1b7f901e3d84f7b08cc6a20712f25c1d0683d826c282f236840575dc0678ef2a9722568269225375713531b2eb4186799df4dae8be8e9ec156472507efdb481dcfb3a93617afbe9a7adf21ff86d4d1e8be176603f38e82445629e42dce4998913885ee9ee0bd818fc4336a4af1d1712fd9357c37aca0952cfbfa96551ab5c5d6c4dc99dadf5c3c66a46f43c12926c06fdbd5ea77aef2c38e428739f6427d82a88b9295e7960d1baf885c157af7127aa5be2c92b683b30cbc3b01f01809e65a291b296314615e1d078bfdad2a17ec93d0296164b1ac0ca6252d89ddd5c9457289444ffe4ac1fb64aac4a406cec46a2a7566222a37deebd445e769900f8689a92b665144904aad201f8f17c9f59b0ed58f35c3627d7194027f7a498758c617ac9ab0bfb1aee01ba2f2ef43e701128a838ed4e94a65d429b1d73e20b8d03baa113b31cdcf55d2357264ceb98c8d5998bac717b2aa60ab15634402dc7d2c6b43c6d81f2141a5ee8405dfe64464c570069897673613c94614334532baf416ab64af2672cb01f59fb82541b8da032531820c08d04ff2350f1960fa0b0c548b9355f72415c9f4d3f7719937cf18bd87abbeef24c189af6edb55827254d54a1feaea6a3b226664221684cd3d81f1b4f3743a948c7ab5ddca99af64a39f23fade81952a77c01422e866ff03dd571be4b04c8339e226018eb3042d0887cd91c94adf12e1412381bf3b5972e23e94952c0d72b424e7dd17774516f8488504775c59ddb2517d43ce7c439e32ccf7d39ad7e456c6b6d23193e26a1a27631b50d29cf393062b5999627f8a8d7b4685269f5de048f6845a6163afade726a739aebfbf452b5716d547a8d0e8e4a2c6f00aa4e4901ec760cd5cf7470427e0bb8ae45c216a3e60302fb9beb87deb9a89a57b646de05731dd4c1a4cb4bf843e7a7b88dee1f201799fdcbb7a850ae4ceb3dada2d0bdb5f643eb63c7ccde7627ab5f060b4458bd0435028a9b0278f2b5ce446a6bf203cf15b1a43719e9d11c2acb0c9371846cfa9391058691390bd26d5160812e2e524054204064caa8bd0da2a8d46659112272dcf2bc575bbe825c120dd91e4e30cc05c59b7a06eb53742ef652e1e4085ae35f3cdde3f10412bd8a433ffd482b2a1734671837bdfa88029504458f981b070a12ac950fb222fdda4667fd228c057a0605ebd7c927cc49a5d7661c02defb6afe469f221eaaba6f4f95a0846365178b55a5401e64c99a925427de722413991fcaba7ca62118c0ea52820c9d3aacdcc5d33f5c1ef051904238ca69d71c8c53334a88b696c0f19e9a186f5f6a24935156b3a8bbb40b78e66db311f4812b5b75859761e263c5dd77e21bb6c68599c35c479b69169dab85fbd796ea45fa216019bd5cba0a0818d0f72933ccae8ed69a33b3d7752b541e1a85c48a0d686d02214676d7879fd671acf407e834274615d5e2218bde61df3ec4f242ac47a439232672f02f6abc795d906d3d84ec7bca3b00ff579226f885958f5ed0bc48808d69ff77c91230970e843900190e7285322af156561bc2463ac77fcb0e2e2d26e069fb989a17f733fff9f143bfff3d058a054c31bc421988ed9ff0122eb0af2a28d4aadadd1930ca67e291b16edc37549dff5dc117553725e9d93a46e78c04f84e5247c69c0f13a201b8868988eb108ec23976823137d9f0fc3ce72c99689ad9c305009f45a9791a29187605e4ec0d3e6381d599be8773d7ef399541e83489c27f23ef8562fb716c2989476173a65082e041d7a6e7c2dfd7eed9cd9c432177a45647647842e3ff1f291fd5b2e662d6f8a61aa4f2042cdddb8b3a4979c28e1fef864c111a4aee90136469c9d76b455205e8a39f2876bf452c60a0677a4e49bfb7885dbc856c4225c7fe0c36b85ab319a9f10e981dda096660d7735ed1cd26a11b69a8741278d8f8c50292133e5d5a402b0ffeb82c64afed92ae06d544b7eee59ff77e0da7151b7ee76cde9402dfb8f3df2760ffd4f2117058f225dd19c403d08cd4260a64cb39f1cc259bfc38212de3f21aca57b1dca1eafb6b3974d02f60413c91a124e17077c6fc0fa6f7466c3f191f3d281c8be4eaf9878ee2b3185a1cba7f62772af564690429f8f7fa7fa46a3126fd2c00b5689247906c7b19899a4e0027af6ca50ae1607966a8d07867b4b280e1d8e998bb3bebafb32aa1f63375f8675823f1802a99660f31a168a22b8589449589499868b5b3f52dbeea55a16e558b5c3748bd4c7520b94d4531a790be1af83e9e1291706ce17d79e60891fb42681b86ac12550ef551a94ce2846756b9f15de7214f9a959e573ad7f3d78455da94fe795e2661a85bcf5c56e04e7412d9a46abfdaf86d55394c03f48cfc3d74cf1849714916e8c8e732a88eed3b25f628369912a7d57c60709d703c83a5570a564e54d45c1662e1d9d3e5eae55c7d24cf6c65db31ede2e1239a00a48c0fc925f70b5941f3e802e9a515b5517a20a421e49161486eb038425a9b8efdf3334ee1fba9627f7934e2acc47c445948f2f4a274aadcd25115eed642bb5175a3800d01c05f8c53e6e978de64a505c8dba0a7eb1f7326cae9f99b4eb20d4dee7b36ba9a501f5bc3c978df0b5437202ea7064bd947cee86b9e0effa50f54f8981702ddeac235bf4e75f28ad4645bf09699bbcb786e1950c1915114592bc32d34872bfe39e4c9e0d4333269e5743e6a9f31cdaeff9b3caae72ced5ee85790ebcd0757c8c25c896be30d877dc9a75f040200c3a49827d8c23a8fe124b2d25da380023c0ce31cc941f2bb1be7f539795282ce96d3b464a67954c30442c781c76683f1caa13503b4fc5d494f84f7fca2816d83201298eeeaea70b2e3bd04fb257eb777574a6825c51e357e7915037c4c67b489ff6b601fefab8d49c0f6bf5eaf67af82bdc32402c5d76e8386075f5e19b7611c9ac66930e96ec98bf3656dc96e2c94bb8eb8f1f7d9e2993204ff0fb7c63746e665b65ef4914658efca3e37adabc78ca9c09fe61757e687c83319d10588bba1788f6a929d431798281ebdb6c0041f1b388fff3160c57174b3218badcf3b04ce9d294783c3396f6a2ddb9b1f99795c2979976f1d452688d22fea39c40900ee30feaee876dd44c7fa059f07eabb14c8ea1a92bef6f0436f7e5ce4e02a148b9a86047992c6e46ab0633245a1865c6441465a42fcae49631fc78b34bcae96ee1e56d275dd8ad96e64c755b694be3400971e59c094d1a1286c23879bbc944793b45be2ad4d62aebed7b61afad99590fc88eb59e0f9c1be64b40793acb2d093349a5d0bffe292807891194c66673af95ece3370d5c0cd749a2b52a19eed1a838ebf96b55fb0ad83691251497a4749ab36b42a7a2557b2085700bf9dd276f2a3e1f5107fae731490e42a47adb7195c9c66fe6f2175813ae229970e71a0fd225bd5cceacbd07b0ea497805b7e5e603dbb0d19700547c3a7931efd28d2fcd6ff56c9a8033fc560b6dc2d8216d11f8f491901a8f533dc99aabc9c934dfc80736c46abbb52a5d60b1d10510500cf613e1bfd41b011b1f2b37790c54ee3a5ac3b25b4b7037313f94297dae44a4cb4da1d044f82ab25ae9b383a144551725ed3804c0d480297d20e58bcba7352ec04bc5e8ee1fb23b687ff806a2be0b182c1f2f0130ee37f57823d956e6827b9871be6743497f9c88c17bd24e6477cd5ea58c16e63dd7acc4153936eafb85f0ade465e93d83ff23636fe0fc7d662919e90ca6e7dc39602fb4e19e5956791a3d45a808491c5a21b8187de42c285da7852bddda516676653d81b09f7eec21450e312f1d71eb680886a886974d262e89720c2606d5e1803e2540fe5bba6b838d967ecf31134749b2e5641d3cfab880ec2a55a59eaf094c1d4a321849e6f36fdd424cb5cba47436055c6e3e295176be281d5c8325b0f0d56f2105d4af98676a0f03f6ccf40bbd49f10e08d0a830687be53c67a26ee9e26152db3a9d49712058edc3f571166be3b60d6222d3a910548f029e1afc0f4d6731a8c8128201ac664d4ec53f3d873894c874029c9aa8edbeec187ff34bbc8850b12b6509af1f5380e54bc443b90fd7f926474892601f8651fc81482927a02f2eb7bf44e28d43b6266953a57a98ba4040eb01efe553f13a743cc45bb7807336524fa3c689d77b0d5430e7b819f1444e00fc6248758f0cab5635c4fa394b1eef192454", @ANYBLOB="82a2255cc0ae86a4cb7b6f95ec80cce253d6dbf1f4998f5bf6a03d856903ed5e046d44c7c390a530173479cfbc043d49715d9415094d2967c59dca3193d3082b45da3cc0362ed4416a288ba1a607215a50ea11995ae2912699640129e371410427b39e2b5307a9789b627b737ce22f7766e41de92222a3be794c2f4e71c38d80335be15aa052ab1010f10c3b4da9e332ad382573a13d0099013993df38ac34dc2ed16b6d30bc4b41ed8ccd49dcddbff362a3f4c43b63ea30a4f21397cda771c5b346aa52f832af0874ed891e4d69faac61864a59e5756cd19ac7bbf92f22f768082d4720f7b85ccc76e7b77fd2eb2b8804aaca72ccfe455ea5072a8bd7a8", @ANYRESDEC=r4]) 16:04:05 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x2000000, &(0x7f0000000480)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x8}}, {@uname={'uname', 0x3d, '/dev/sg#\x00'}}, {@cache_none='cache=none'}, {@cachetag={'cachetag', 0x3d, '{))#*){\'&%'}}, {@debug={'debug', 0x3d, 0x1000}}], [{@uid_gt={'uid>', r6}}]}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000002c0)={r7, 0xa6, "4ce1e8b457a4e0eee7da12af28d983a2476c1be5199aed56e4b6c39d37f66ffc68c2b34d8a8f52fdda2d6bd5a588c10a1de460e2afa644ce4ee46c4cf0c0a849c38aa2f9e97e99986f75c1ec017f64e5f633cbfd3a012753e53473abef605f398d39c7ba7d0e0190c76a3c3f47b6769e9633418fa926e26768d0ebdb2c126c89c6633c7c5ef6ff8aaa7f03481fb22691d6cbf94fb22e0ad528700331b621d267d3718686b96b"}, &(0x7f0000000080)=0xae) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) 16:04:05 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) getitimer(0x1, &(0x7f0000000000)) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 16:04:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x24, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x3b9}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x42c6}]}}]}, 0x54}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl2\x00', r4, 0x29, 0x1, 0xec, 0x7e, 0x44, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x700, 0x20, 0x1f, 0x3ff}}) 16:04:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/ip6_tables_targets\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000280)) 16:04:05 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 295.118356][T11054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:04:06 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 295.236665][T11059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:04:06 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:06 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="dd643d60d58845d7b52b8b832a42ff7f0000000000007d9a7c4636b0a45239c889892f157fff2b446b8b4b28eaecfd4503337b", @ANYRESHEX]) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r1, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r1, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="9273d5", @ANYRESHEX=r2]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="667f709073643d201f6e9c6d22e6f612dddf25af3935e3eb4d7863762eb488f263a4c17b976929e7d32b529215b852acef3ba0beb4492521903fe567ca751714f3a4ef6ca6b7d92f757b59dee185edaefa27b8016e086ac46f911af72f1d9a43f1053fb2c5782379c5681ba5bc3a750a8bdffdae80e1f6d70361224902a517c2dbf53bb0e486", @ANYRESHEX=r3]) ioctl$KDDELIO(r3, 0x4b35, 0x438) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000080)) 16:04:06 executing program 4: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1, 0x0, 0x5}) read$char_usb(r0, &(0x7f0000000500)=""/6, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf25110000000c004300ffffff7f3f00000008001400", @ANYRES32=0x0, @ANYBLOB="0800a400020000000600bd00010000001000bd00080006000100ff011c0d05000a0000aaaaaaaaaabb000006003600080000000c0099003b040000000000000600ed00880000000600ed000e030000"], 0x78}, 0x1, 0x0, 0x0, 0x804}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) r5 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000080)={0x1}) fcntl$getflags(r5, 0x408) clock_gettime(0x5, &(0x7f0000000480)) getdents64(r5, &(0x7f0000000640)=""/249, 0xf9) select(0x40, &(0x7f0000000600)={0x80000000, 0x948e396, 0x2, 0xbffffffffffffffb, 0x9, 0x79, 0xffff, 0x764b}, &(0x7f0000000180)={0x6, 0x9, 0x10000b, 0xffffffff, 0x0, 0x50, 0xffffffffffff87bb, 0x2}, &(0x7f0000000440)={0x6, 0x887, 0x6, 0x6, 0x5, 0x6, 0xfffffffffffffff9, 0x9d57}, &(0x7f00000004c0)={0x77359400}) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000018c0)=ANY=[@ANYBLOB="d82d1987973b4fa53d84e2914196cf5f4de6b50e9b2f224e60fff6f3df0f8b6a372c85acac8c4e9e1f211350d4cbad550e17119a12f58f2616b97e8713c386af0c526646cb392a3746f5047145efd75affc51c111827e4b0489fbb120d266d5cfbffffffffffffff59ed6cdfc89aa45d1673d80503d75196b5144f0a329047406a72f6a35097a58e71da61e52bf43215000e32e58cb965999554eeebd727d7d80a03e4da61a53541f7cefbde15a137827071d49763cfb731562a35aa0b39338afe6b60261a283ca2675e1dbcd0b3ff4b2581716a0c42deb7acfe528c7000"/231, @ANYRESDEC, @ANYBLOB="200026bd7000fbdbdf25feffffff0b00030005813f3b6857c600"], 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x8080) ftruncate(r4, 0x40001) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r3, r4, 0x0, 0xffe4) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB='0\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYBLOB="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", @ANYBLOB="08001b0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 16:04:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 295.988526][T11092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11092 comm=syz-executor.4 16:04:07 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 16:04:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ec0d00000000000037"]) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r4, 0xe7a035cf4856fee5}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r4, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private1={0xfc, 0x1, [], 0x1}}]}, 0x40}}, 0x40008d4) 16:04:07 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:07 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r5, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r6, 0x2e, "28237c5295a8ca6912c0bf35970991fa66db5389d2f9902a17807fd1234e5ee3e4e9d1415d969249b18aa4434470"}, &(0x7f0000000200)=0x36) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r8 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x400) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000240)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fM=', @ANYRESHEX=r9]) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x40, 0x1, 0x0, r9}) ftruncate(r7, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r7, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001200)={0x0, @multicast1, @loopback}, 0xc) 16:04:07 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x825) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x303400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000007, 0x13, r2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r2, 0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16, @ANYRESOCT=r2]) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x9f47c9165a584fbd, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000140)={0x0, 0x1db, 0x1ff, {0xfffffff8, 0xa385}, 0x101, 0x2}) 16:04:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x0, 0x48, 0x0, "e0738940121de7c8aef3080b76a34c59c80b828fa37d885b8064000000000000bbc314e043701b6bd9b16393f65b2f28feb77db1a52a1b1d5d38a5cdcc244ba2b77c39e9c7450200"}, 0xd8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0xb, 0x0, "1551670e01952874f3ceff73c7d758dc4a9fe6909bbe152cb9b33f5ca938fe3ac35eae3184235ceca06f367490b1ef998cc11b36ab2d7d6d7cc50e2821f742d63db92f1cf454e17f6069edd2f78d9567"}, 0xd8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x3, 0x1, 0x1, 0x0, 0x4}) listen(r0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000380)=""/4096, &(0x7f0000000000)=0x1000) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 16:04:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x0, 0xa, 0x1, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x78}}, 0x0) 16:04:08 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 297.538604][T11135] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 16:04:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:08 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r0 = socket$netlink(0x10, 0x3, 0xe) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800c1, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x400900) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8}, {0x8, 0x1, r2}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x22b}]}, 0x50}, 0x1, 0x0, 0x0, 0x8004}, 0x2) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0xf, 0x6, 0x401, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040010}, 0x4001) r3 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r3, &(0x7f0000000440)=""/189, 0xbd) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000500)=0x81, 0x4) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000540)={0x3000, 0x0, 0x0, 0x8, 0x7}) r4 = open(&(0x7f0000000580)='./file0\x00', 0x40000, 0x4a) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f00000005c0)={0x1, 0x1f, '\\d/', 0xae, 0x7f}) r5 = openat$pfkey(0xffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x54, 0x4, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x80, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000d00)={&(0x7f00000007c0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000840)={0x46c, r7, 0x700, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5a4d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_BEARER={0x128, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xf2fb}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8, @private2, 0x100}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x37400, @private2={0xfc, 0x2, [], 0x1}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfff, @rand_addr=' \x01\x00', 0xffff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x220, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "758b7a1e8aa3f86bbb8525ffced3d42e139723a451a193197f0f4f3ca9f3f3c9172b"}}, @TIPC_NLA_NODE_ID={0x9c, 0x3, "15c90670aab73bef364ba8b0278e721136b13056aa591d68b99c5cb891e3b8afa3f500cbd75a9622bf9967ad651ffe727d0618ed30e5e9eabfb13f30ab5d7d59f882f74c9ffee3167ef64897cc4576261bd980ffb250e9e0ec742d6a5f16e536a6036e0602c45e83a51fdcaff532682a6d386b2efe576b54a6897e16c7037b626ef65e5a4cd64595ef013a19f6ced3c937ba7c7d54f083a5"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "caf35806af144b889fdd67923e3ce9ae48d2155de2036f8aee0b655cf82a"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ID={0xdd, 0x3, "65e70cfad386cefddf24fb272d9cc35def5818c47b29a1e276b51300541ff387acdd5864193ba605c67476696385daa3c3329f204d2d010af4f2f31632e1cdcb95d2d343778292805b137e60186ceb759e3a64814f701a6b31b6d557b55071e2700623a147bb0e471fa4bc6f32c69b85ba092f4e1245c4f85633c157a6aa506268ab10677db967779be609d8be81c19e6551196950add1cd2493865b0354c57136afa84633ab790bdffa3c6debf2e0c79e2292f705f791ddfbba7ffea1f58c2be0db21ab0d073dcd9e11c025c2ea655721250f39f20e4cb5a8"}]}, @TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb4, 0x3, "1cd264a35aa27df380d39e25cf123efb46c4b50822962001aa07a2e565f69edb4085deaec48f62d5840a180b0e682d13f2a9cb11f37fccb139be3581ef7fd6ca69dd83666e024eefcdefd00e988575c3111dbc1a88eabf1a9fcd29751cfbf65741c503844fbe5f83b07f65e55bb3d5716e797b3fb6d03b8647a464a7bce2502af7daeb39f6d4ae40133b7570b143db52b4dfdeb398c038d5ee4215d82fadfcf8653d66ae21d9795a6c6fb0c10d1fe7ff"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}]}]}, 0x46c}, 0x1, 0x0, 0x0, 0x40004}, 0x4040004) r8 = openat$btrfs_control(0xffffff9c, &(0x7f0000000d40)='/dev/btrfs-control\x00', 0x0, 0x0) fchdir(r8) 16:04:08 executing program 0: 16:04:08 executing program 4: 16:04:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:08 executing program 4: 16:04:08 executing program 0: 16:04:09 executing program 4: 16:04:09 executing program 0: 16:04:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:09 executing program 4: 16:04:09 executing program 0: 16:04:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 299.063039][T11168] IPVS: ftp: loaded support on port[0] = 21 [ 299.498918][T11168] chnl_net:caif_netlink_parms(): no params data found [ 299.777594][T11168] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.785010][T11168] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.794535][T11168] device bridge_slave_0 entered promiscuous mode [ 299.821583][T11168] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.828981][T11168] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.838834][T11168] device bridge_slave_1 entered promiscuous mode [ 299.902174][T11168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.924581][T11168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.980545][T11168] team0: Port device team_slave_0 added [ 299.996376][T11168] team0: Port device team_slave_1 added [ 300.064546][T11168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.071591][T11168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.097766][T11168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.115124][T11168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.123248][T11168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.149347][T11168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.227720][T11168] device hsr_slave_0 entered promiscuous mode [ 300.282743][T11168] device hsr_slave_1 entered promiscuous mode [ 300.321903][T11168] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.329501][T11168] Cannot create hsr debugfs directory [ 300.517685][T11168] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.566453][T11168] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 300.616658][T11168] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 300.678067][T11168] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 300.816651][T11168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.837739][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.846576][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.862634][T11168] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.878063][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.887048][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.896299][ T9786] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.903626][ T9786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.914697][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.927202][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.936726][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.946774][ T9779] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.954065][ T9779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.973235][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.998320][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.008143][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.018357][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.046932][T11168] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.057472][T11168] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.072307][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.082050][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.092593][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.101848][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.110656][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.120807][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.129920][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.144039][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.177018][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.184757][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.202923][T11168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.295575][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.305360][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.339402][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.349865][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.365430][T11168] device veth0_vlan entered promiscuous mode [ 301.378801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.387900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.404586][T11168] device veth1_vlan entered promiscuous mode [ 301.444507][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.453194][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.461875][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.471486][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.488155][T11168] device veth0_macvtap entered promiscuous mode [ 301.500073][T11168] device veth1_macvtap entered promiscuous mode [ 301.516966][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.526215][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.556521][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.567258][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.578945][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.589583][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.599551][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.610139][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.620147][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.630727][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.640729][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.651300][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.665191][T11168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.673316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.683272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.706888][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.717394][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.728088][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.738689][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.748733][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.759303][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.769402][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.780042][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.790079][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.801052][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.815152][T11168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.827752][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.837334][ T9779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:04:13 executing program 5: 16:04:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:13 executing program 0: 16:04:13 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:13 executing program 4: 16:04:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:13 executing program 4: 16:04:13 executing program 0: 16:04:13 executing program 5: 16:04:13 executing program 4: 16:04:13 executing program 0: 16:04:13 executing program 5: 16:04:14 executing program 4: 16:04:14 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:14 executing program 0: 16:04:14 executing program 5: 16:04:14 executing program 4: 16:04:14 executing program 0: 16:04:14 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:14 executing program 5: 16:04:14 executing program 4: 16:04:15 executing program 0: 16:04:15 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:15 executing program 5: 16:04:15 executing program 4: 16:04:15 executing program 0: 16:04:15 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:15 executing program 5: 16:04:15 executing program 4: 16:04:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:15 executing program 0: 16:04:15 executing program 5: 16:04:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:16 executing program 4: 16:04:16 executing program 5: 16:04:16 executing program 0: 16:04:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:16 executing program 0: 16:04:16 executing program 5: 16:04:16 executing program 4: 16:04:16 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:17 executing program 0: 16:04:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:17 executing program 5: 16:04:17 executing program 4: 16:04:17 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:17 executing program 0: 16:04:17 executing program 4: 16:04:17 executing program 5: 16:04:17 executing program 0: 16:04:17 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:17 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:18 executing program 4: 16:04:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:18 executing program 0: 16:04:18 executing program 5: 16:04:18 executing program 4: 16:04:18 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:18 executing program 5: 16:04:18 executing program 0: 16:04:18 executing program 4: 16:04:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:19 executing program 5: 16:04:19 executing program 4: 16:04:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:19 executing program 0: 16:04:19 executing program 5: 16:04:19 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:19 executing program 4: 16:04:20 executing program 0: 16:04:20 executing program 5: 16:04:20 executing program 4: 16:04:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:20 executing program 5: 16:04:20 executing program 0: 16:04:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:20 executing program 4: 16:04:20 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:20 executing program 0: 16:04:20 executing program 5: 16:04:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:21 executing program 0: 16:04:21 executing program 4: 16:04:21 executing program 5: 16:04:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:21 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:21 executing program 5: 16:04:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:22 executing program 0: 16:04:22 executing program 4: 16:04:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:22 executing program 5: 16:04:22 executing program 0: 16:04:22 executing program 5: 16:04:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:22 executing program 4: 16:04:22 executing program 0: 16:04:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:23 executing program 5: 16:04:23 executing program 4: 16:04:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:23 executing program 0: 16:04:23 executing program 4: 16:04:23 executing program 5: 16:04:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:24 executing program 4: 16:04:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:24 executing program 0: 16:04:24 executing program 5: 16:04:24 executing program 4: 16:04:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="b40000001e00ffff000000000000000000000013a0000100500001000b0001006d697272", @ANYBLOB="040006000c0007000000"], 0xb4}}, 0x0) 16:04:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000240)) 16:04:25 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@codepage={'codepage', 0x3d, 'cp860'}}, {@creator={'creator', 0x3d, "69e4bbae"}}, {@session={'session'}}, {@codepage={'codepage', 0x3d, 'cp1250'}}]}) 16:04:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) dup3(r0, r1, 0x0) [ 314.470305][T11728] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 314.478680][T11728] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.669600][T11739] hfs: unable to change codepage [ 314.674937][T11739] hfs: unable to parse mount options 16:04:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) [ 314.838149][T11739] hfs: unable to change codepage [ 314.843569][T11739] hfs: unable to parse mount options 16:04:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="b40000001e00ffff000000000000000000000013a0000100500001000b000100", @ANYBLOB="040006000c00070000000000000000000c0008"], 0xb4}}, 0x0) 16:04:25 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000080)={0xfbcd, 0x584e4f53, 0x1}) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@errors_remount='errors=remount-ro'}], [{@fsname={'fsname'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) 16:04:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:25 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:25 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@codepage={'codepage', 0x3d, 'cp860'}}, {@creator={'creator', 0x3d, "69e4bbae"}}, {@session={'session'}}, {@codepage={'codepage', 0x3d, 'cp1250'}}]}) [ 315.283465][T11758] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.348712][T11763] ntfs: (device loop4): parse_options(): Unrecognized mount option fsname. [ 315.357490][T11763] ntfs: (device loop4): parse_options(): Unrecognized mount option . 16:04:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) dup3(r0, r1, 0x0) [ 315.467231][T11771] hfs: unable to change codepage [ 315.472468][T11771] hfs: unable to parse mount options 16:04:26 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, &(0x7f0000000000)="16", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 16:04:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f00000063c0)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001480)=""/252, 0xfc}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000027c0)=""/42, 0x2a}, {&(0x7f0000002800)=""/233, 0xe9}], 0x2}}], 0x2, 0x0, 0x0) 16:04:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000063c0)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000027c0)=""/42, 0x2a}], 0x1}}], 0x2, 0x0, 0x0) 16:04:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f00000000c0)=0x38) 16:04:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:27 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) 16:04:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0xfffffffffffffde1) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000240)={0x0}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28121f00) dup(0xffffffffffffffff) 16:04:27 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) fallocate(r0, 0x0, 0x0, 0x28121f00) 16:04:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 16:04:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b80006990300070005001540040081787c0016000c000500e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x6800}, 0x0) 16:04:27 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) 16:04:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETXF(r0, 0x5411, 0x0) 16:04:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 317.405558][T11839] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 317.413943][T11839] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.5'. [ 317.504698][T11846] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 317.513262][T11846] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.5'. 16:04:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:28 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@codepage={'codepage', 0x3d, 'cp860'}}, {@creator={'creator', 0x3d, "69e4bbae"}}, {@session={'session'}}]}) 16:04:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x400) 16:04:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:28 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x28049400, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 317.884709][T11854] hfs: can't find a HFS filesystem on dev loop4 16:04:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x400) 16:04:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 317.972132][T11854] hfs: can't find a HFS filesystem on dev loop4 16:04:29 executing program 4: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000805, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 16:04:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) 16:04:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x400) 16:04:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:04:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)=ANY=[@ANYBLOB="070f29fd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:04:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvmmsg(r1, &(0x7f00000063c0)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000001480)=""/252, 0xfc}], 0x1}}], 0x1, 0x0, 0x0) 16:04:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:04:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x400) [ 319.049621][T11893] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:04:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:30 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:04:30 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x400) 16:04:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f00000000c0)=0x38) 16:04:30 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5437, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 16:04:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 319.839535][T11925] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:04:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="8e0ee8679b1b294b9b47", 0xa}], 0x1) 16:04:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:04:30 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x400) 16:04:30 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:31 executing program 0: pread64(0xffffffffffffffff, 0x0, 0x0, 0x400) 16:04:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 16:04:31 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5b90fbf8569fd74ed7ddb2fea193ce8d7ee2de376a563da", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 16:04:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) 16:04:31 executing program 0: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, 0x0, 0x0, 0x400) 16:04:31 executing program 1: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 16:04:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209001002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100000000100000000200000000030005000001000002"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 16:04:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 16:04:32 executing program 0: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, 0x0, 0x0, 0x400) 16:04:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209001002"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100000000100000000200000000030005000001000002"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 16:04:32 executing program 0: r0 = syz_open_procfs(0x0, 0x0) pread64(r0, 0x0, 0x0, 0x400) 16:04:32 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x21, 0x0, 0x4) 16:04:32 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) lseek(r0, 0x3f00, 0x3) dup3(r1, r0, 0x0) 16:04:32 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:04:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x400) 16:04:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r2, 0x0, 0x0, 0x0) 16:04:33 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 322.597227][T12011] debugfs: Directory '12011-4' with parent 'kvm' already present! 16:04:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x400) 16:04:33 executing program 5: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0xc00, 0x0) dup(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) fcntl$dupfd(r3, 0x0, r4) socket$inet(0x2, 0xa, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000180)=0x800, &(0x7f00000001c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 16:04:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) [ 323.172066][T12033] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 16:04:34 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 16:04:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:34 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x400) [ 323.541210][T12040] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.639861][T12041] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:04:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) 16:04:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) 16:04:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x0) 16:04:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 324.258145][T12054] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:04:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002b000535d25a80648c63940d0424fc60", 0x14}], 0x1}, 0x0) 16:04:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) 16:04:35 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) 16:04:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:04:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x0) 16:04:35 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) [ 324.749847][T12068] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:04:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) truncate(0x0, 0xfffffffffffffffa) 16:04:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) 16:04:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 325.110375][T12076] libceph: resolve '0' (ret=-3): failed [ 325.116277][T12076] libceph: Failed to parse monitor IPs: -3 16:04:36 executing program 5: syz_emit_ethernet(0x9e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60000000000e88185f000000000000000000ffffe0000001ff02000000000000000000000000000186009078000004"], 0x0) 16:04:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') pread64(r0, 0x0, 0x0, 0x0) [ 325.283052][T12088] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:04:36 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 16:04:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) 16:04:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:36 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 325.686109][T12097] libceph: resolve '0' (ret=-3): failed [ 325.692355][T12097] libceph: Failed to parse monitor IPs: -3 16:04:36 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0xc00, 0x0) dup(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = socket$inet(0x2, 0xa, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) getsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000000180)=0x800, &(0x7f00000001c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) 16:04:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 325.762654][T12099] libceph: resolve '0' (ret=-3): failed [ 325.768272][T12099] libceph: Failed to parse monitor IPs: -3 16:04:36 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) 16:04:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) 16:04:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:37 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14, 0x0, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000000c0)={0x120000001}) dup3(r1, r0, 0x0) [ 326.597882][T12120] libceph: resolve '0' (ret=-3): failed [ 326.603801][T12120] libceph: Failed to parse monitor IPs: -3 16:04:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 326.729923][T12121] libceph: resolve '0' (ret=-3): failed [ 326.735914][T12121] libceph: Failed to parse monitor IPs: -3 16:04:37 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) 16:04:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) 16:04:37 executing program 0: pipe2$9p(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@fat=@check_normal='check=normal'}]}) [ 327.138709][ T32] audit: type=1400 audit(1595347477.956:23): avc: denied { block_suspend } for pid=12130 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 16:04:38 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=l']) 16:04:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0xe) [ 327.333507][T12146] libceph: resolve '0' (ret=-3): failed [ 327.339148][T12146] libceph: Failed to parse monitor IPs: -3 16:04:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 327.515409][T12152] FAT-fs (loop0): bogus number of reserved sectors [ 327.522357][T12152] FAT-fs (loop0): Can't find a valid FAT filesystem 16:04:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 327.634216][T12157] 9p: Unknown Cache mode l 16:04:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) [ 327.734976][T12164] 9p: Unknown Cache mode l 16:04:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:38 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 16:04:38 executing program 2: listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:04:38 executing program 4: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, 0x0, &(0x7f0000000140)) getsockopt$inet_opts(r2, 0x0, 0x32, 0x0, &(0x7f0000000080)) [ 328.027276][T12171] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 328.180572][T12177] libceph: resolve '0' (ret=-3): failed [ 328.186593][T12177] libceph: Failed to parse monitor IPs: -3 16:04:39 executing program 2: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, 0x0, &(0x7f0000000140)) getsockopt$inet_opts(r2, 0x0, 0x6, 0x0, &(0x7f0000000080)) 16:04:39 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 16:04:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) 16:04:39 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) pipe2$9p(&(0x7f0000000040), 0x0) [ 328.523887][T12190] libceph: resolve '0' (ret=-3): failed [ 328.529708][T12190] libceph: Failed to parse monitor IPs: -3 16:04:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) 16:04:39 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) [ 328.599151][T12194] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:04:39 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 16:04:39 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) 16:04:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 328.856354][T12199] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 328.863120][T12199] libceph: Failed to parse monitor IPs: -3 16:04:39 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 16:04:39 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYRESHEX]) [ 328.947117][T12205] libceph: resolve '0' (ret=-3): failed [ 328.952910][T12205] libceph: Failed to parse monitor IPs: -3 [ 328.966306][T12206] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 328.972950][T12206] libceph: Failed to parse monitor IPs: -3 16:04:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, r1, 0x0) [ 329.255903][T12218] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.345801][T12221] 9pnet: Could not find request transport: 0xffffffffffffffff0xffffffffffffffff [ 329.359403][T12222] libceph: resolve '0' (ret=-3): failed [ 329.365484][T12222] libceph: Failed to parse monitor IPs: -3 16:04:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) [ 329.434584][T12225] 9pnet: Could not find request transport: 0xffffffffffffffff0xffffffffffffffff 16:04:40 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0), 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 16:04:40 executing program 1: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) 16:04:40 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000040)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) 16:04:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) [ 329.798131][T12234] libceph: resolve '0' (ret=-3): failed [ 329.804031][T12234] libceph: Failed to parse monitor IPs: -3 [ 329.880308][T12234] libceph: resolve '0' (ret=-3): failed [ 329.886169][T12234] libceph: Failed to parse monitor IPs: -3 16:04:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:40 executing program 1: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) [ 330.076596][T12247] libceph: resolve '0' (ret=-3): failed [ 330.082710][T12247] libceph: Failed to parse monitor IPs: -3 16:04:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:40 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) 16:04:41 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x90]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80202"}, {0x0, 0x1, "40000000000095e38bbfae5f"}]}}}}}}, 0x0) 16:04:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:41 executing program 1: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514010d"], 0x20}}, 0x0) 16:04:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 330.989363][T12273] libceph: resolve '0' (ret=-3): failed [ 330.995587][T12273] libceph: Failed to parse monitor IPs: -3 16:04:41 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) setuid(0xee00) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)={0x120000001}) 16:04:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:04:42 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, 0x0, 0x0) 16:04:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:42 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:04:42 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, 0x0, 0x0) 16:04:42 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) pipe2$9p(&(0x7f0000000040), 0x0) 16:04:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:43 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, 0x0, 0x0) [ 332.189329][T12314] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 332.195895][T12314] libceph: Failed to parse monitor IPs: -3 16:04:43 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) pipe2$9p(&(0x7f0000000040), 0x0) [ 332.254462][T12316] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 332.261043][T12316] libceph: Failed to parse monitor IPs: -3 16:04:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:04:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 332.614010][T12331] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 332.620673][T12331] libceph: Failed to parse monitor IPs: -3 16:04:43 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) pipe2$9p(&(0x7f0000000040), 0x0) 16:04:43 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:04:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x4c, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe95, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) [ 332.978370][T12345] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 332.984999][T12345] libceph: Failed to parse monitor IPs: -3 16:04:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0), 0x0, 0x0) dup3(r0, r1, 0x0) 16:04:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) pipe2$9p(&(0x7f0000000040), 0x0) 16:04:44 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:04:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) open(0x0, 0xc0000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') socket$inet6(0xa, 0x2, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 16:04:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) [ 333.570901][T12363] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 333.577718][T12363] libceph: Failed to parse monitor IPs: -3 16:04:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 16:04:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:44 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 334.000463][T12379] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 334.007419][T12379] libceph: Failed to parse monitor IPs: -3 16:04:44 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 16:04:44 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000200)='9p\x00', 0x0, 0x0) 16:04:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:45 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 16:04:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 334.434333][T12394] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 334.441035][T12394] libceph: Failed to parse monitor IPs: -3 16:04:45 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) [ 334.485466][T12396] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 334.494068][T12396] libceph: Failed to parse monitor IPs: -3 [ 334.582011][T12396] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 334.588434][T12396] libceph: Failed to parse monitor IPs: -3 16:04:45 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000000)={0x0, &(0x7f0000000140)=""/51, &(0x7f0000000180), &(0x7f0000000400), 0x6, r1}, 0x38) 16:04:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r1, 0x0) [ 334.860468][T12413] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 334.867028][T12413] libceph: Failed to parse monitor IPs: -3 16:04:45 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 16:04:45 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 16:04:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:46 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:04:46 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) [ 335.335870][T12426] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 335.342694][T12426] libceph: Failed to parse monitor IPs: -3 16:04:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) [ 335.691415][T12439] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 335.698631][T12439] libceph: Failed to parse monitor IPs: -3 16:04:46 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) 16:04:47 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 16:04:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000000580), 0xefee) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:47 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 336.161289][T12448] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 336.168176][T12448] libceph: Failed to parse monitor IPs: -3 [ 336.294649][T12452] fuse: Bad value for 'fd' [ 336.412412][T12458] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 336.419004][T12458] libceph: Failed to parse monitor IPs: -3 16:04:47 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:47 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 16:04:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000000580), 0xefee) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 336.795731][T12470] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 336.802473][T12470] libceph: Failed to parse monitor IPs: -3 [ 336.865720][T12472] fuse: Bad value for 'fd' 16:04:47 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 16:04:47 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000000580), 0xefee) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) [ 337.292368][T12483] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 337.298864][T12483] libceph: Failed to parse monitor IPs: -3 16:04:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r5}) dup2(r6, r0) [ 337.415791][T12487] fuse: Bad value for 'fd' 16:04:48 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x20}}, 0x0) 16:04:48 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:48 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:48 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') lseek(0xffffffffffffffff, 0x0, 0x4) preadv(r0, &(0x7f00000017c0), 0x33d, 0x4000) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) 16:04:48 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x20}}, 0x0) [ 337.903947][T12501] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 337.910431][T12501] libceph: Failed to parse monitor IPs: -3 16:04:48 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:49 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) dup3(r1, r0, 0x0) 16:04:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:49 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x20}}, 0x0) 16:04:49 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 338.496832][T12521] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 338.504055][T12521] libceph: Failed to parse monitor IPs: -3 16:04:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:49 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) [ 338.736369][T12531] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 338.743110][T12531] libceph: Failed to parse monitor IPs: -3 16:04:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:49 executing program 4: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, 0x0, &(0x7f0000000140)) getsockopt$inet_opts(r2, 0x0, 0x18, 0x0, &(0x7f0000000080)) 16:04:49 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00'], 0x20}}, 0x0) 16:04:49 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:50 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:50 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00'], 0x20}}, 0x0) 16:04:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:50 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:50 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe2$9p(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@fat=@check_normal='check=normal'}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) write(0xffffffffffffffff, 0x0, 0x0) 16:04:50 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 339.819829][T12566] FAT-fs (loop4): bogus number of reserved sectors [ 339.826777][T12566] FAT-fs (loop4): Can't find a valid FAT filesystem 16:04:50 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00'], 0x20}}, 0x0) 16:04:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:50 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)}], 0x1}}], 0x1, 0x0) dup3(r0, r1, 0x0) 16:04:50 executing program 4: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$char_usb(r0, &(0x7f0000000080)="ec", 0x1) 16:04:50 executing program 0: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514"], 0x20}}, 0x0) 16:04:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:51 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r0}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:51 executing program 0: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 16:04:51 executing program 4: setrlimit(0x9, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000869000/0x3000)=nil, 0x3000, 0x2) [ 340.806461][T12600] fuse: Bad value for 'fd' 16:04:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514"], 0x20}}, 0x0) 16:04:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:51 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r0}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:51 executing program 0: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 341.303231][T12615] fuse: Bad value for 'fd' 16:04:52 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000514"], 0x20}}, 0x0) 16:04:52 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 16:04:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:52 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r0}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:52 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 341.778698][T12633] fuse: Bad value for 'fd' 16:04:52 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000051401"], 0x20}}, 0x0) 16:04:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) [ 342.017401][T12645] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 342.024194][T12645] libceph: Failed to parse monitor IPs: -3 16:04:52 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:52 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0:z6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 342.155617][T12647] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:04:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:04:53 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000051401"], 0x20}}, 0x0) 16:04:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) [ 342.507280][T12659] libceph: resolve '0' (ret=-3): failed [ 342.513924][T12659] libceph: Failed to parse monitor IPs: -3 16:04:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:53 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 342.701578][T12667] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.776603][T12669] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 342.783196][T12669] libceph: Failed to parse monitor IPs: -3 16:04:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:04:53 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000051401"], 0x20}}, 0x0) 16:04:53 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 343.261380][T12686] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 16:04:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 16:04:54 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:54 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80202"}, {0x0, 0x1, "40000000000095e38bbfae5f"}]}}}}}}, 0x0) [ 343.489705][T12689] libceph: resolve 'ÇñÜ}²Ê)6' (ret=-3): failed [ 343.496392][T12689] libceph: Failed to parse monitor IPs: -3 16:04:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:54 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:54 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 16:04:54 executing program 1: 16:04:54 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 344.099185][T12710] ceph: No source 16:04:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 344.409775][T12718] ceph: No source [ 344.450985][ T32] audit: type=1400 audit(1595347495.266:24): avc: denied { set_context_mgr } for pid=12714 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 16:04:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:55 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:55 executing program 1: 16:04:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:55 executing program 3: 16:04:55 executing program 1: 16:04:56 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 345.159527][T12734] ceph: No source 16:04:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) getpgrp(0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 345.455571][T12744] ceph: Bad value for 'source' 16:04:56 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:56 executing program 3: 16:04:56 executing program 1: 16:04:56 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 345.767838][T12753] ceph: Bad value for 'source' 16:04:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) getpgrp(0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:56 executing program 3: 16:04:56 executing program 1: 16:04:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:56 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 346.040584][T12760] ceph: Bad value for 'source' 16:04:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) getpgrp(0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:57 executing program 3: 16:04:57 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 346.329680][T12769] ceph: Bad value for 'source' 16:04:57 executing program 1: 16:04:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 346.678166][T12780] ceph: Bad value for 'source' 16:04:57 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:57 executing program 3: 16:04:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:57 executing program 1: [ 347.019286][T12789] ceph: Bad value for 'source' 16:04:57 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7d"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:58 executing program 3: 16:04:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:58 executing program 1: 16:04:58 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7d"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 347.396883][T12798] ceph: No path or : separator in source [ 347.407496][T12799] fuse: Bad value for 'group_id' 16:04:58 executing program 3: 16:04:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:58 executing program 1: 16:04:58 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7d"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 347.840773][T12811] ceph: No path or : separator in source 16:04:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 347.960649][T12814] fuse: Bad value for 'group_id' 16:04:58 executing program 3: 16:04:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) [ 348.605647][T12823] fuse: Bad value for 'group_id' 16:04:59 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:59 executing program 1: [ 348.661869][T12829] ceph: No path or : separator in source 16:04:59 executing program 3: 16:04:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:04:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:04:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 348.937011][T12835] ceph: No path or : separator in source 16:04:59 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:04:59 executing program 1: 16:05:00 executing program 3: 16:05:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:00 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 349.356462][T12848] ceph: No path or : separator in source 16:05:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:00 executing program 1: 16:05:00 executing program 3: 16:05:00 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca2936"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 349.677390][T12859] ceph: No path or : separator in source 16:05:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:00 executing program 1: 16:05:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:00 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca2936"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 349.972868][T12867] ceph: No path or : separator in source 16:05:00 executing program 3: 16:05:01 executing program 1: 16:05:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:01 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca2936"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 350.315071][T12879] ceph: No path or : separator in source 16:05:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:01 executing program 3: 16:05:01 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 350.655295][T12888] ceph: No path or : separator in source 16:05:01 executing program 1: 16:05:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:01 executing program 3: 16:05:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:01 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:05:02 executing program 1: 16:05:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:02 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:05:02 executing program 3: 16:05:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setreuid(0x0, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:02 executing program 1: 16:05:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:02 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 16:05:02 executing program 3: 16:05:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:02 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 16:05:02 executing program 1: 16:05:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 352.140618][T12933] fuse: Unknown parameter 'grou00000000000000000000' 16:05:03 executing program 3: 16:05:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:03 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="7f15c7f1dc7db2ca29363a"], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 16:05:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:03 executing program 1: 16:05:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:03 executing program 3: [ 352.757436][T12950] fuse: Unknown parameter 'grou00000000000000000000' 16:05:03 executing program 0: 16:05:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, 0x0, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:03 executing program 1: 16:05:04 executing program 0: 16:05:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:04 executing program 3: [ 353.339588][T12965] fuse: Unknown parameter 'grou00000000000000000000' 16:05:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, 0x0, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:04 executing program 1: 16:05:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:04 executing program 0: 16:05:04 executing program 3: 16:05:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 353.897642][T12978] fuse: Unknown parameter 'group_i00000000000000000000' 16:05:04 executing program 1: 16:05:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, 0x0, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:04 executing program 0: 16:05:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:05 executing program 3: 16:05:05 executing program 1: 16:05:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:05 executing program 0: [ 354.479751][T12991] fuse: Unknown parameter 'group_i00000000000000000000' 16:05:05 executing program 3: 16:05:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:05 executing program 0: 16:05:05 executing program 1: 16:05:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:05 executing program 3: 16:05:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 355.087560][T13004] fuse: Unknown parameter 'group_i00000000000000000000' 16:05:06 executing program 0: 16:05:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:06 executing program 1: 16:05:06 executing program 3: 16:05:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 355.636666][T13016] fuse: Unknown parameter 'group_id00000000000000000000' 16:05:06 executing program 0: 16:05:06 executing program 1: 16:05:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:06 executing program 3: 16:05:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:06 executing program 1: 16:05:07 executing program 0: [ 356.182762][T13029] fuse: Unknown parameter 'group_id00000000000000000000' 16:05:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:07 executing program 3: 16:05:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:07 executing program 1: 16:05:07 executing program 0: 16:05:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 356.707892][T13040] fuse: Unknown parameter 'group_id00000000000000000000' 16:05:07 executing program 3: 16:05:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:07 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:07 executing program 1: 16:05:07 executing program 0: 16:05:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:08 executing program 3: [ 357.239168][T13052] fuse: Bad value for 'user_id' 16:05:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:08 executing program 1: 16:05:08 executing program 0: 16:05:08 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:08 executing program 3: 16:05:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 357.799010][T13065] fuse: Bad value for 'user_id' 16:05:08 executing program 1: 16:05:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:08 executing program 0: 16:05:08 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:09 executing program 3: [ 358.270139][T13077] fuse: Bad value for 'user_id' 16:05:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:09 executing program 0: 16:05:09 executing program 1: 16:05:09 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:09 executing program 3: [ 358.737563][T13088] fuse: Bad value for 'fd' 16:05:09 executing program 0: 16:05:09 executing program 1: 16:05:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:09 executing program 3: 16:05:10 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:10 executing program 0: [ 359.337859][T13103] fuse: Bad value for 'fd' 16:05:10 executing program 1: 16:05:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:10 executing program 3: 16:05:10 executing program 0: 16:05:10 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:10 executing program 1: [ 359.903065][T13118] fuse: Bad value for 'fd' 16:05:10 executing program 3: 16:05:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:11 executing program 0: 16:05:11 executing program 1: [ 360.446731][T13132] fuse: Bad value for 'fd' 16:05:11 executing program 3: 16:05:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:11 executing program 0: 16:05:11 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='\x00') 16:05:11 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chroot(&(0x7f0000000300)='./file0\x00') read$FUSE(r0, 0x0, 0x0) [ 360.971539][T13145] fuse: Bad value for 'fd' 16:05:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:12 executing program 0: 16:05:12 executing program 1: 16:05:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 361.508839][T13161] fuse: Bad value for 'fd' 16:05:12 executing program 0: 16:05:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:12 executing program 1: 16:05:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 362.068868][T13173] fuse: Invalid rootmode 16:05:13 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "eb4203", "83ea1a37da2afb9cd29cf97a5a52815fc08fecd77f8e8949dc8e49d5127f907070a3b89bd23c0d94bc486b61f1a33bae29b27dd5cda1492236522b1d0269de159760c43e50cf893cbe24dcdd1293a264c19edcaa82dc9e4da7369925808fb99e0bf804301d1da3bda0db5630372e814c6bc9cea3d4a87efdc70d534bbc4590b1f5d770a8926331ec6a64b6932841a772e93f5c8cbfa00c7d5b807133c4ef102ccf3ca4c8f33a06e361ae2577d750247ef33002a1d570d4e44c9d89e56ebb4b92b634ebae32df4a9a280f71334dfcd0be4ec5446217196367583b2d18161c1f0e0d3271913970f8be54ff4230b7d27f6219e0762160c92778c073893d9df149a7"}}, 0x110) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 16:05:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x1, 0xd1d8, 0x9, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 16:05:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:13 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 362.477381][T13186] fuse: Invalid rootmode 16:05:13 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b005) 16:05:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:13 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) stat(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000280)) 16:05:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 362.979643][T13201] fuse: Invalid rootmode 16:05:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) [ 363.269949][T13210] overlayfs: filesystem on './bus' not supported as upperdir 16:05:14 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:14 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00', 0x1f}) [ 363.488545][T13215] fuse: Bad value for 'rootmode' 16:05:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = socket$packet(0x11, 0x0, 0x300) fcntl$addseals(r0, 0x409, 0x0) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x800) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) 16:05:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) [ 364.339549][T13235] fuse: Bad value for 'rootmode' 16:05:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000004000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:15 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x1}) 16:05:15 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{&(0x7f0000000180)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = socket$packet(0x11, 0x0, 0x300) fcntl$addseals(r0, 0x409, 0x0) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x800) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) [ 364.925342][T13254] fuse: Bad value for 'rootmode' 16:05:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:16 executing program 1: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x31, 0x0, 0x0) 16:05:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 365.428421][T13272] fuse: Unknown parameter 'use00000000000000000000' 16:05:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:16 executing program 1: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:16 executing program 0: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="a800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000780002000000000002000000000000000000000000000000070000002c"], 0xa8}}, 0x0) 16:05:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) accept4(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0, 0x0) [ 366.020687][T13292] fuse: Unknown parameter 'use00000000000000000000' [ 366.025198][T13291] netem: change failed 16:05:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 366.125802][T13297] netem: change failed 16:05:17 executing program 1: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:17 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x4, 0x0) readv(r0, &(0x7f00000026c0)=[{0x0}, {&(0x7f0000000480)=""/112, 0x70}], 0x2) [ 366.561108][T13312] fuse: Unknown parameter 'use00000000000000000000' 16:05:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:17 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000480)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000001bc0)=@tipc=@name, 0x80, 0x0}}], 0x2, 0x0) 16:05:17 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 16:05:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "711373a86800971eb228354b54eeb9095393cf"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 367.126415][T13328] fuse: Unknown parameter 'user_i00000000000000000000' 16:05:18 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae47, 0x0) 16:05:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:18 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 16:05:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 367.775219][T13356] fuse: Unknown parameter 'user_i00000000000000000000' 16:05:18 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 16:05:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_i', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ffffffea00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x0) 16:05:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:19 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 368.431934][T13377] fuse: Unknown parameter 'user_i00000000000000000000' [ 368.566307][T13382] serio: Serial port pts0 16:05:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:19 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 369.137775][T13392] fuse: Unknown parameter 'user_id00000000000000000000' [ 369.290091][T13400] serio: Serial port pts0 16:05:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:20 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000000)={0x3}) 16:05:20 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:05:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) dup2(r0, r1) [ 369.633369][T13407] fuse: Unknown parameter 'user_id00000000000000000000' 16:05:20 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 16:05:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 16:05:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000080)}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 16:05:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x48280) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) [ 370.189250][T13426] fuse: Unknown parameter 'user_id00000000000000000000' 16:05:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 16:05:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) [ 370.559792][ T32] audit: type=1800 audit(1595347521.376:25): pid=13436 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16373 res=0 16:05:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) [ 370.760966][T13447] fuse: Bad value for 'fd' 16:05:21 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x80845663, 0x0) 16:05:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 16:05:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:22 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) [ 371.328790][T13463] fuse: Bad value for 'fd' 16:05:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:05:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) 16:05:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:22 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) 16:05:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) [ 371.649586][ T32] audit: type=1800 audit(1595347522.466:26): pid=13470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16376 res=0 [ 371.762422][T13477] fuse: Bad value for 'fd' [ 371.820065][T13476] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 16:05:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 16:05:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 371.899955][T13476] bond1 (uninitialized): Released all slaves 16:05:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 16:05:23 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) [ 372.348286][T13494] fuse: Bad value for 'fd' 16:05:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 374.446864][T13483] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.454611][T13483] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.364345][T13483] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 376.563342][T13483] batman_adv: batadv0: Interface deactivated: batadv_slave_1 16:05:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 16:05:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 16:05:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x3c, 0x0, 0x4) 16:05:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 379.120955][T13521] fuse: Bad value for 'fd' 16:05:30 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x4b47, 0x0) 16:05:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 16:05:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:30 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6000000000003a0020010000000000000300000000000001ff020000000000000000000000000001"], 0x0) 16:05:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffa88f) 16:05:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 16:05:31 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x4020565b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 16:05:31 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5452, &(0x7f0000000000)={0xffffffffffffffff}) [ 380.386979][T13552] fuse: Unknown parameter '0x0000000000000003' 16:05:31 executing program 1: syz_mount_image$erofs(&(0x7f0000000100)='erofs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 16:05:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 16:05:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40010}, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0x0) [ 380.913161][T13567] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 16:05:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x32, 0x0, 0x0) [ 381.106615][T13573] fuse: Unknown parameter '0x0000000000000003' [ 381.128895][T13567] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 16:05:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 16:05:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 16:05:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, r0, 0x0) 16:05:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 381.901434][T13597] fuse: Unknown parameter '0x0000000000000003' 16:05:32 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000300)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x2f, 0x0, @private0, @loopback, [], '\x00\x00\x00\x00\x00\x00\x00\x00'}}}}}}}, 0x0) 16:05:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40010}, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0x0) 16:05:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x12}}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0xffffffff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffd}}}, 0x108) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 16:05:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:33 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5423, 0x0) 16:05:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, &(0x7f0000000440)={0x0, 0x3938700}, 0x0, 0x0) 16:05:33 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) msgsnd(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="d2"], 0xb3, 0x0) 16:05:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:33 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) syz_genetlink_get_family_id$team(0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)={0x28, 0x0, 0x800, 0x70bd29, 0x0, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 16:05:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x80045400, &(0x7f0000000000)) 16:05:34 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[], 0x15, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 383.377219][T13632] fuse: Unknown parameter '0x0000000000000003' 16:05:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) [ 383.756311][T13645] fuse: Unknown parameter '0x0000000000000003' 16:05:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x12}}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 16:05:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) syz_genetlink_get_family_id$team(0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)={0x28, 0x0, 0x800, 0x70bd29, 0x0, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 16:05:34 executing program 3: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x882, &(0x7f0000001900)={[{@grpquota='grpquota'}]}) 16:05:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:34 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[], 0x15, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 384.137254][T13652] XFS (loop3): Invalid superblock magic number [ 384.185042][T13664] fuse: Unknown parameter 'fd0x0000000000000003' 16:05:35 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 16:05:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) r2 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) 16:05:35 executing program 1: syz_mount_image$reiserfs(&(0x7f00000095c0)='reiserfs\x00', &(0x7f0000009600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@resize_auto='resize=auto'}]}) 16:05:35 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[], 0x15, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 384.672097][T13674] fuse: Unknown parameter 'fd0x0000000000000003' 16:05:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x639c, 0x4) [ 384.798333][T13681] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 384.896589][T13681] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 16:05:35 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f00000004c0)=ANY=[], 0x15, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 16:05:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$sock_netdev_private(r3, 0x89f1, &(0x7f00000001c0)="bd08be6514e43a") 16:05:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x12}}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0xffffffff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffd}}}, 0x108) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 16:05:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) [ 385.301813][T13705] fuse: Unknown parameter 'fd0x0000000000000003' 16:05:36 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 385.468064][ T32] audit: type=1800 audit(1595347536.286:27): pid=13707 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16369 res=0 16:05:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x0, r3}) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 16:05:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r2, r0, 0x0) sendfile(r0, r1, 0x0, 0xfd3) 16:05:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x99ce70d1be5d9435}}, 0x50) 16:05:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000340), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b005) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x80, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xffffa88f) 16:05:36 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 385.947682][T13719] ===================================================== [ 385.954779][T13719] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 385.962343][T13719] CPU: 0 PID: 13719 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 385.971016][T13719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.981070][T13719] Call Trace: [ 385.984374][T13719] dump_stack+0x1df/0x240 [ 385.988815][T13719] kmsan_report+0xf7/0x1e0 [ 385.993247][T13719] __msan_warning+0x58/0xa0 [ 385.997752][T13719] selinux_netlink_send+0x413/0xba0 [ 386.002951][T13719] ? kmsan_get_metadata+0x11d/0x180 [ 386.008134][T13719] ? kmsan_get_metadata+0x11d/0x180 [ 386.013321][T13719] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 386.019038][T13719] security_netlink_send+0xef/0x1e0 [ 386.024230][T13719] netlink_sendmsg+0x1008/0x14d0 [ 386.029168][T13719] ? netlink_getsockopt+0x1440/0x1440 [ 386.034523][T13719] kernel_sendmsg+0x433/0x440 [ 386.039187][T13719] sock_no_sendpage+0x235/0x300 [ 386.044035][T13719] ? sock_no_mmap+0x30/0x30 [ 386.048524][T13719] sock_sendpage+0x1e1/0x2c0 [ 386.053108][T13719] pipe_to_sendpage+0x38c/0x4c0 [ 386.057946][T13719] ? sock_fasync+0x250/0x250 [ 386.062528][T13719] __splice_from_pipe+0x565/0xf00 [ 386.067548][T13719] ? generic_splice_sendpage+0x2d0/0x2d0 [ 386.073182][T13719] generic_splice_sendpage+0x1d5/0x2d0 [ 386.078651][T13719] ? iter_file_splice_write+0x1800/0x1800 [ 386.084356][T13719] direct_splice_actor+0x1fd/0x580 [ 386.089458][T13719] ? kmsan_get_metadata+0x4f/0x180 [ 386.094558][T13719] splice_direct_to_actor+0x6b2/0xf50 [ 386.099916][T13719] ? do_splice_direct+0x580/0x580 [ 386.104939][T13719] do_splice_direct+0x342/0x580 [ 386.109786][T13719] do_sendfile+0x101b/0x1d40 [ 386.114377][T13719] __se_compat_sys_sendfile+0x301/0x3c0 [ 386.119911][T13719] ? kmsan_get_metadata+0x11d/0x180 [ 386.125092][T13719] ? __ia32_sys_sendfile64+0x70/0x70 [ 386.130360][T13719] __ia32_compat_sys_sendfile+0x56/0x70 [ 386.135895][T13719] __do_fast_syscall_32+0x2aa/0x400 [ 386.141085][T13719] do_fast_syscall_32+0x6b/0xd0 [ 386.145923][T13719] do_SYSENTER_32+0x73/0x90 [ 386.150410][T13719] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.156720][T13719] RIP: 0023:0xf7f9c549 [ 386.160772][T13719] Code: Bad RIP value. [ 386.164818][T13719] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 386.173210][T13719] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 386.181166][T13719] RDX: 0000000000000000 RSI: 0000000000000fd3 RDI: 0000000000000000 [ 386.189122][T13719] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.197075][T13719] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.205032][T13719] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 386.212991][T13719] [ 386.215301][T13719] Uninit was stored to memory at: [ 386.220311][T13719] kmsan_internal_chain_origin+0xad/0x130 [ 386.226016][T13719] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 386.231974][T13719] kmsan_memcpy_metadata+0xb/0x10 [ 386.236979][T13719] __msan_memcpy+0x43/0x50 [ 386.241382][T13719] _copy_from_iter_full+0xbfe/0x13b0 [ 386.246651][T13719] netlink_sendmsg+0xfaa/0x14d0 [ 386.251485][T13719] kernel_sendmsg+0x433/0x440 [ 386.256143][T13719] sock_no_sendpage+0x235/0x300 [ 386.260977][T13719] sock_sendpage+0x1e1/0x2c0 [ 386.265549][T13719] pipe_to_sendpage+0x38c/0x4c0 [ 386.270380][T13719] __splice_from_pipe+0x565/0xf00 [ 386.275397][T13719] generic_splice_sendpage+0x1d5/0x2d0 [ 386.280837][T13719] direct_splice_actor+0x1fd/0x580 [ 386.285929][T13719] splice_direct_to_actor+0x6b2/0xf50 [ 386.291278][T13719] do_splice_direct+0x342/0x580 [ 386.296114][T13719] do_sendfile+0x101b/0x1d40 [ 386.300685][T13719] __se_compat_sys_sendfile+0x301/0x3c0 [ 386.306212][T13719] __ia32_compat_sys_sendfile+0x56/0x70 [ 386.311738][T13719] __do_fast_syscall_32+0x2aa/0x400 [ 386.316919][T13719] do_fast_syscall_32+0x6b/0xd0 [ 386.321751][T13719] do_SYSENTER_32+0x73/0x90 [ 386.326236][T13719] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.332533][T13719] [ 386.334840][T13719] Uninit was created at: [ 386.339060][T13719] kmsan_save_stack_with_flags+0x3c/0x90 [ 386.344686][T13719] kmsan_alloc_page+0xb9/0x180 [ 386.349432][T13719] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 386.354958][T13719] alloc_pages_current+0x672/0x990 [ 386.360070][T13719] push_pipe+0x605/0xb70 [ 386.364291][T13719] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 386.369990][T13719] do_splice_to+0x4fc/0x14f0 [ 386.374568][T13719] splice_direct_to_actor+0x45c/0xf50 [ 386.379923][T13719] do_splice_direct+0x342/0x580 [ 386.384756][T13719] do_sendfile+0x101b/0x1d40 [ 386.389327][T13719] __se_compat_sys_sendfile+0x301/0x3c0 [ 386.394852][T13719] __ia32_compat_sys_sendfile+0x56/0x70 [ 386.400379][T13719] __do_fast_syscall_32+0x2aa/0x400 [ 386.405568][T13719] do_fast_syscall_32+0x6b/0xd0 [ 386.410401][T13719] do_SYSENTER_32+0x73/0x90 [ 386.414888][T13719] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.421186][T13719] ===================================================== [ 386.428095][T13719] Disabling lock debugging due to kernel taint [ 386.434223][T13719] Kernel panic - not syncing: panic_on_warn set ... [ 386.440799][T13719] CPU: 0 PID: 13719 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 386.450834][T13719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.460886][T13719] Call Trace: [ 386.464165][T13719] dump_stack+0x1df/0x240 [ 386.468483][T13719] panic+0x3d5/0xc3e [ 386.472379][T13719] kmsan_report+0x1df/0x1e0 [ 386.476869][T13719] __msan_warning+0x58/0xa0 [ 386.481361][T13719] selinux_netlink_send+0x413/0xba0 [ 386.486551][T13719] ? kmsan_get_metadata+0x11d/0x180 [ 386.491735][T13719] ? kmsan_get_metadata+0x11d/0x180 [ 386.496935][T13719] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 386.502634][T13719] security_netlink_send+0xef/0x1e0 [ 386.507825][T13719] netlink_sendmsg+0x1008/0x14d0 [ 386.512757][T13719] ? netlink_getsockopt+0x1440/0x1440 [ 386.518112][T13719] kernel_sendmsg+0x433/0x440 [ 386.522779][T13719] sock_no_sendpage+0x235/0x300 [ 386.527623][T13719] ? sock_no_mmap+0x30/0x30 [ 386.532112][T13719] sock_sendpage+0x1e1/0x2c0 [ 386.536694][T13719] pipe_to_sendpage+0x38c/0x4c0 [ 386.541531][T13719] ? sock_fasync+0x250/0x250 [ 386.546115][T13719] __splice_from_pipe+0x565/0xf00 [ 386.551124][T13719] ? generic_splice_sendpage+0x2d0/0x2d0 [ 386.556754][T13719] generic_splice_sendpage+0x1d5/0x2d0 [ 386.562210][T13719] ? iter_file_splice_write+0x1800/0x1800 [ 386.567913][T13719] direct_splice_actor+0x1fd/0x580 [ 386.573019][T13719] ? kmsan_get_metadata+0x4f/0x180 [ 386.578117][T13719] splice_direct_to_actor+0x6b2/0xf50 [ 386.583472][T13719] ? do_splice_direct+0x580/0x580 [ 386.588498][T13719] do_splice_direct+0x342/0x580 [ 386.593345][T13719] do_sendfile+0x101b/0x1d40 [ 386.597935][T13719] __se_compat_sys_sendfile+0x301/0x3c0 [ 386.603466][T13719] ? kmsan_get_metadata+0x11d/0x180 [ 386.608643][T13719] ? __ia32_sys_sendfile64+0x70/0x70 [ 386.613911][T13719] __ia32_compat_sys_sendfile+0x56/0x70 [ 386.619438][T13719] __do_fast_syscall_32+0x2aa/0x400 [ 386.624623][T13719] do_fast_syscall_32+0x6b/0xd0 [ 386.629457][T13719] do_SYSENTER_32+0x73/0x90 [ 386.633946][T13719] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.640252][T13719] RIP: 0023:0xf7f9c549 [ 386.644296][T13719] Code: Bad RIP value. [ 386.648340][T13719] RSP: 002b:00000000f5d970cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 386.656760][T13719] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 386.664711][T13719] RDX: 0000000000000000 RSI: 0000000000000fd3 RDI: 0000000000000000 [ 386.672664][T13719] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.680616][T13719] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.688574][T13719] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 386.697866][T13719] Kernel Offset: 0x5200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 386.709384][T13719] Rebooting in 86400 seconds..