[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. 2020/07/20 16:31:20 fuzzer started 2020/07/20 16:31:20 dialing manager at 10.128.0.26:40905 2020/07/20 16:31:21 syscalls: 2970 2020/07/20 16:31:21 code coverage: enabled 2020/07/20 16:31:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 16:31:21 extra coverage: enabled 2020/07/20 16:31:21 setuid sandbox: enabled 2020/07/20 16:31:21 namespace sandbox: enabled 2020/07/20 16:31:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 16:31:21 fault injection: enabled 2020/07/20 16:31:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 16:31:21 net packet injection: enabled 2020/07/20 16:31:21 net device setup: enabled 2020/07/20 16:31:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 16:31:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 16:31:21 USB emulation: /dev/raw-gadget does not exist 16:34:35 executing program 0: syzkaller login: [ 281.592621][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 281.795381][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 282.027525][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.034728][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.044050][ T8486] device bridge_slave_0 entered promiscuous mode [ 282.061334][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.069046][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.078227][ T8486] device bridge_slave_1 entered promiscuous mode [ 282.129721][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.145323][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.189515][ T8486] team0: Port device team_slave_0 added [ 282.201806][ T8486] team0: Port device team_slave_1 added [ 282.245935][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.252989][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.279101][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.298141][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.305269][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.332252][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.542538][ T8486] device hsr_slave_0 entered promiscuous mode [ 282.567144][ T8486] device hsr_slave_1 entered promiscuous mode [ 283.047651][ T8486] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 283.112234][ T8486] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 283.292207][ T8486] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 283.544525][ T8486] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 283.852473][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.886886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.896057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.920350][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.938954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.948823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.958123][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.965390][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.978168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.999813][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.009097][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.018453][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.025714][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.084977][ T8486] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 284.097128][ T8486] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.116627][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.127383][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.137887][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.148172][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.158342][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.168548][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.178659][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.187947][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.198012][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.207734][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.237669][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.247388][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.273087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.281161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.301615][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.343219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.353107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.395985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.405898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.426740][ T8486] device veth0_vlan entered promiscuous mode [ 284.441876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.450995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.473033][ T8486] device veth1_vlan entered promiscuous mode [ 284.522954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.533188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.542603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.552814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.569943][ T8486] device veth0_macvtap entered promiscuous mode [ 284.585758][ T8486] device veth1_macvtap entered promiscuous mode [ 284.622828][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.631788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.643690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.653169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.663321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.682607][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.710820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.721153][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:34:38 executing program 0: 16:34:38 executing program 0: 16:34:38 executing program 0: 16:34:38 executing program 0: 16:34:39 executing program 0: 16:34:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d40)={0x44, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={[], [], @remote}}}}]}]}, 0x44}}, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x8000}, 0x16, 0x3) 16:34:39 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') pread64(r1, &(0x7f00009f3000), 0xca, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10040, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r5}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x63}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 16:34:39 executing program 0: setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) r0 = socket(0x22, 0x2, 0x0) userfaultfd(0x800) sendto(r0, 0x0, 0x0, 0x1c091, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) 16:34:39 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KDADDIO(r0, 0x4b34, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 16:34:40 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KDADDIO(r0, 0x4b34, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 16:34:40 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KDADDIO(r0, 0x4b34, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) 16:34:40 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000040)=""/159, 0x9f}, &(0x7f0000000100), 0x1}, 0x20) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000180)='freezer.state\x00', 0x2, 0x0) close(r1) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0xa8, 0x18}, 0x18) renameat2(r2, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x7) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f00000003c0)=@get={0x1, &(0x7f00000002c0)=""/227, 0x7}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000400)={@local}) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$setregs(0xf, r5, 0x9, &(0x7f0000000440)="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") r6 = syz_open_dev$vcsn(&(0x7f0000001440)='/dev/vcs#\x00', 0x6, 0x4000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000014c0)='ethtool\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000015c0)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f00000016c0)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r6, &(0x7f00000017c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x7c, r7, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x458595477369c86a}]}, @HEADER={0x4}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) socketpair(0x1e, 0x4, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r9, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x48, 0x1406, 0x1, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0xffffff80}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x94}, 0x4c004) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCNXCL(r10, 0x540d) 16:34:41 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KDADDIO(r0, 0x4b34, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) [ 287.592519][ T8737] IPVS: ftp: loaded support on port[0] = 21 16:34:41 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KDADDIO(r0, 0x4b34, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) [ 287.900539][ T8737] chnl_net:caif_netlink_parms(): no params data found 16:34:41 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KDADDIO(r0, 0x4b34, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) [ 288.197150][ T8737] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.204424][ T8737] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.213939][ T8737] device bridge_slave_0 entered promiscuous mode [ 288.227848][ T8737] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.235484][ T8737] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.244602][ T8737] device bridge_slave_1 entered promiscuous mode 16:34:42 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KDADDIO(r0, 0x4b34, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)) [ 288.291534][ T8737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.329009][ T8737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.429546][ T8737] team0: Port device team_slave_0 added [ 288.462531][ T8737] team0: Port device team_slave_1 added [ 288.548615][ T8737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.555823][ T8737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.582101][ T8737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.613615][ T8737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.621359][ T8737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.648923][ T8737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:34:42 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KDADDIO(r0, 0x4b34, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) creat(&(0x7f0000000300)='./bus\x00', 0x0) [ 288.771301][ T8737] device hsr_slave_0 entered promiscuous mode [ 288.838369][ T8737] device hsr_slave_1 entered promiscuous mode [ 288.856030][ T8737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.863650][ T8737] Cannot create hsr debugfs directory [ 289.202997][ T8737] netdevsim netdevsim1 netdevsim0: renamed from eth0 16:34:43 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KDADDIO(r0, 0x4b34, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 289.245716][ T8737] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 289.303100][ T8737] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 289.353066][ T8737] netdevsim netdevsim1 netdevsim3: renamed from eth3 16:34:43 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 289.565384][ T8737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.598438][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.607649][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.643329][ T8737] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.671932][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.682821][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.692080][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.699432][ T3086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.787510][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.796091][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.805307][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.814086][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.821358][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.831659][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.842226][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.852811][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.863045][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.873589][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.884314][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.894466][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.903893][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.913178][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.922526][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:34:43 executing program 0: creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 289.939367][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.953765][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.021968][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.030319][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.055382][ T8737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.097254][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.107080][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.176809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.186385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.203228][ T8737] device veth0_vlan entered promiscuous mode [ 290.226831][ T8737] device veth1_vlan entered promiscuous mode [ 290.249705][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.260007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.268996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 16:34:44 executing program 0: creat(&(0x7f0000000300)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 290.278175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.347064][ T8737] device veth0_macvtap entered promiscuous mode [ 290.366966][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.377120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.411317][ T8737] device veth1_macvtap entered promiscuous mode [ 290.445009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.454417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.483085][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.493700][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.507637][ T8737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.518802][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:34:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 290.528640][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.562351][ T8737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.572935][ T8737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.587338][ T8737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.602066][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.611931][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:34:44 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:34:44 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:34:45 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:34:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x0, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x0, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x0, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x0, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x0, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x0, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x0, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x0, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x0, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:50 executing program 1: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x40000007fc, 0x7a3) r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$phonet_pipe(0x23, 0x5, 0x2) socket$nl_crypto(0x10, 0x3, 0x15) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, &(0x7f0000000000), 0x20a154cc) 16:34:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:34:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:34:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:34:51 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:34:51 executing program 0 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 297.821152][ T9164] FAULT_INJECTION: forcing a failure. [ 297.821152][ T9164] name failslab, interval 1, probability 0, space 0, times 1 [ 297.834050][ T9164] CPU: 0 PID: 9164 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 297.842728][ T9164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.852836][ T9164] Call Trace: [ 297.856209][ T9164] dump_stack+0x1df/0x240 [ 297.860648][ T9164] should_fail+0x8b7/0x9e0 [ 297.865155][ T9164] __should_failslab+0x1f6/0x290 [ 297.870185][ T9164] should_failslab+0x29/0x70 [ 297.874866][ T9164] kmem_cache_alloc_node_trace+0x109/0xe60 [ 297.880760][ T9164] ? __get_vm_area_node+0x30c/0x800 [ 297.886054][ T9164] ? kmsan_get_metadata+0x11d/0x180 [ 297.891338][ T9164] __get_vm_area_node+0x30c/0x800 [ 297.896583][ T9164] __vmalloc_node_range+0x282/0x11f0 [ 297.901940][ T9164] ? bpf_prog_alloc+0xa8/0x730 [ 297.906789][ T9164] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 297.913566][ T9164] __vmalloc+0x12f/0x140 [ 297.917887][ T9164] ? bpf_prog_alloc+0xa8/0x730 [ 297.922708][ T9164] ? bpf_prog_alloc+0xa8/0x730 [ 297.927650][ T9164] bpf_prog_alloc+0xa8/0x730 [ 297.932300][ T9164] ? kmsan_get_metadata+0x4f/0x180 [ 297.937471][ T9164] __do_sys_bpf+0xe6ef/0x16ac0 [ 297.942294][ T9164] ? __sb_end_write+0xbc/0x1a0 [ 297.947113][ T9164] ? vfs_write+0x12bb/0x1480 [ 297.951753][ T9164] ? kmsan_get_metadata+0x11d/0x180 [ 297.957001][ T9164] ? kmsan_get_metadata+0x11d/0x180 [ 297.962254][ T9164] ? kmsan_get_metadata+0x11d/0x180 [ 297.967616][ T9164] ? kmsan_get_metadata+0x11d/0x180 [ 297.972861][ T9164] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 297.978721][ T9164] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 297.984930][ T9164] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 297.990876][ T9164] __se_sys_bpf+0x8e/0xa0 [ 297.995274][ T9164] __x64_sys_bpf+0x4a/0x70 [ 297.999802][ T9164] do_syscall_64+0xb0/0x150 [ 298.004393][ T9164] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 298.010311][ T9164] RIP: 0033:0x45c1d9 [ 298.014214][ T9164] Code: Bad RIP value. [ 298.018303][ T9164] RSP: 002b:00007f1af9a32c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 298.026757][ T9164] RAX: ffffffffffffffda RBX: 0000000000001c00 RCX: 000000000045c1d9 [ 298.034751][ T9164] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 298.043368][ T9164] RBP: 00007f1af9a32ca0 R08: 0000000000000000 R09: 0000000000000000 [ 298.051380][ T9164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 298.059382][ T9164] R13: 0000000000c9fb6f R14: 00007f1af9a339c0 R15: 000000000078bf0c [ 298.069517][ T9164] syz-executor.0: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 298.083701][ T9164] CPU: 0 PID: 9164 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 298.092336][ T9164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.102701][ T9164] Call Trace: [ 298.106079][ T9164] dump_stack+0x1df/0x240 [ 298.110490][ T9164] warn_alloc+0x4cc/0x680 [ 298.114938][ T9164] __vmalloc_node_range+0xe98/0x11f0 16:34:51 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 298.120320][ T9164] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 298.126487][ T9164] __vmalloc+0x12f/0x140 [ 298.130801][ T9164] ? bpf_prog_alloc+0xa8/0x730 [ 298.135635][ T9164] ? bpf_prog_alloc+0xa8/0x730 [ 298.140512][ T9164] bpf_prog_alloc+0xa8/0x730 [ 298.145212][ T9164] ? kmsan_get_metadata+0x4f/0x180 [ 298.150945][ T9164] __do_sys_bpf+0xe6ef/0x16ac0 [ 298.155810][ T9164] ? __sb_end_write+0xbc/0x1a0 [ 298.160745][ T9164] ? vfs_write+0x12bb/0x1480 [ 298.165418][ T9164] ? kmsan_get_metadata+0x11d/0x180 [ 298.170697][ T9164] ? kmsan_get_metadata+0x11d/0x180 [ 298.177637][ T9164] ? kmsan_get_metadata+0x11d/0x180 [ 298.182913][ T9164] ? kmsan_get_metadata+0x11d/0x180 [ 298.188189][ T9164] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 298.194072][ T9164] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 298.200306][ T9164] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 298.206981][ T9164] __se_sys_bpf+0x8e/0xa0 [ 298.211397][ T9164] __x64_sys_bpf+0x4a/0x70 [ 298.215903][ T9164] do_syscall_64+0xb0/0x150 [ 298.220499][ T9164] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 298.226441][ T9164] RIP: 0033:0x45c1d9 [ 298.230367][ T9164] Code: Bad RIP value. [ 298.234587][ T9164] RSP: 002b:00007f1af9a32c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 298.243254][ T9164] RAX: ffffffffffffffda RBX: 0000000000001c00 RCX: 000000000045c1d9 [ 298.251282][ T9164] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 298.259393][ T9164] RBP: 00007f1af9a32ca0 R08: 0000000000000000 R09: 0000000000000000 [ 298.267423][ T9164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 298.275466][ T9164] R13: 0000000000c9fb6f R14: 00007f1af9a339c0 R15: 000000000078bf0c [ 298.283722][ T9164] Mem-Info: [ 298.287034][ T9164] active_anon:146313 inactive_anon:4780 isolated_anon:0 [ 298.287034][ T9164] active_file:5900 inactive_file:24235 isolated_file:0 [ 298.287034][ T9164] unevictable:0 dirty:58 writeback:0 [ 298.287034][ T9164] slab_reclaimable:7294 slab_unreclaimable:11851 [ 298.287034][ T9164] mapped:25094 shmem:5004 pagetables:791 bounce:0 [ 298.287034][ T9164] free:288108 free_pcp:557 free_cma:0 [ 298.329057][ T9164] Node 0 active_anon:585252kB inactive_anon:19120kB active_file:23464kB inactive_file:97076kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:100376kB dirty:228kB writeback:0kB shmem:20016kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 415744kB writeback_tmp:0kB all_unreclaimable? no [ 298.357503][ T9164] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 298.383030][ T9164] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 298.412320][ T9164] lowmem_reserve[]: 0 908 1136 1136 [ 298.417720][ T9164] Node 0 DMA32 free:201568kB min:38668kB low:48332kB high:57996kB reserved_highatomic:0KB active_anon:569240kB inactive_anon:8kB active_file:1616kB inactive_file:65848kB unevictable:0kB writepending:156kB present:3129332kB managed:933916kB mlocked:0kB kernel_stack:192kB pagetables:1524kB bounce:0kB free_pcp:1824kB local_pcp:584kB free_cma:0kB [ 298.450858][ T9164] lowmem_reserve[]: 0 0 228 228 [ 298.455913][ T9164] Node 0 Normal free:12116kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:15740kB inactive_anon:19112kB active_file:21848kB inactive_file:31228kB unevictable:0kB writepending:72kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3576kB pagetables:1536kB bounce:0kB free_pcp:388kB local_pcp:240kB free_cma:0kB [ 298.488429][ T9164] lowmem_reserve[]: 0 0 0 0 [ 298.493011][ T9164] Node 1 Normal free:934652kB min:41560kB low:51948kB high:62336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:999424kB mlocked:0kB kernel_stack:8kB pagetables:4kB bounce:0kB free_pcp:504kB local_pcp:496kB free_cma:0kB [ 298.524874][ T9164] lowmem_reserve[]: 0 0 0 0 [ 298.529456][ T9164] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 298.541516][ T9164] Node 0 DMA32: 52*4kB (UME) 24*8kB (U) 5*16kB (U) 0*32kB 2*64kB (UM) 0*128kB 1*256kB (M) 2*512kB (UM) 3*1024kB (UME) 2*2048kB (UE) 47*4096kB (M) = 201568kB [ 298.557670][ T9164] Node 0 Normal: 1*4kB (U) 52*8kB (UME) 21*16kB (UE) 7*32kB (UE) 6*64kB (UME) 20*128kB (UME) 6*256kB (UM) 1*512kB (U) 2*1024kB (UM) 2*2048kB (UM) 0*4096kB = 12116kB [ 298.575453][ T9164] Node 1 Normal: 3*4kB (UE) 2*8kB (UE) 2*16kB (UE) 2*32kB (UE) 4*64kB (UE) 3*128kB (UE) 2*256kB (UM) 3*512kB (UME) 2*1024kB (ME) 2*2048kB (UM) 226*4096kB (M) = 934652kB [ 298.592674][ T9164] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 298.603218][ T9164] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 298.612777][ T9164] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 298.622764][ T9164] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 298.632188][ T9164] 35099 total pagecache pages [ 298.637003][ T9164] 0 pages in swap cache [ 298.641201][ T9164] Swap cache stats: add 0, delete 0, find 0/0 [ 298.647419][ T9164] Free swap = 0kB [ 298.651172][ T9164] Total swap = 0kB [ 298.655284][ T9164] 1965979 pages RAM [ 298.659130][ T9164] 0 pages HighMem/MovableOnly [ 298.663833][ T9164] 1423252 pages reserved [ 298.668216][ T9164] 0 pages cma reserved 16:34:52 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:34:52 executing program 0: sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x6, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x3, 0xffffffdd}, [@alu={0x7, 0x1, 0xc, 0x3, 0x47baac4b975ab4b8, 0xfffffffffffffff0, 0x10}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffff}, 0x10}, 0x78) 16:34:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0xffffff06, 0xffff0000, 0x4, 0x21682df7], 0x4, 0x0, 0x3ff, 0x1, 0x4029, 0x2a, 0x2, {0x1, 0x1d, 0x9, 0xebe3, 0x3, 0x9, 0xfffe, 0x5, 0x0, 0x8a92, 0xe0, 0x190a, 0x8, 0x6, "08cb240d78fa9a66be6515e93c82747e3a346eaf3d404d286e703b9c6aabb92b"}}) 16:34:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:53 executing program 0: sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)={0x1c, 0x0, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x7c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd6, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0xffffffffffffffff}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x400c050}, 0x2040000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee00000e809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084adbe40039649673b73383b717e127c6a36da871a86cc8c8dda850000000002000100000000000000000080ffffff05000500000000000a"], 0xd8}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x400006a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="b400000000000000dd000000980161124553ba334b0177ba000000006b014200000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000080)={"02cbf6943a5863413449c4553bafee82db9cf468bbe90cbf673c00aa21acef0bdd95c34b0cf38d2649450089c67f0b83dfb5ff4cd18928322abbaf895f5989ed18c593ac669476e40d7a44051ef2187a63d68c04543ea18c611fb1f5745a12f2f77a23a8449a17490b724c573c455320b79085e2a53a2b938a8b97352c5f4e7b152da9dbd9d504cc33093bef572314b461a1182044f0a57fc7a062e78f887af92a26869ddedcc961d9d13b8bc2ebbba8449acd6e26be62212b2a678371a25cd2454d02795e15e4fdfd3c5dfb743560f1d7d643fee132b24a5a3469b2efe70045d3d079cabdaa53c60d28d816e044e7ec40a62e03a2b9584f33cbc63054b14ba2fa783d50925c3e29e73692b637d22da5340fa86efa9fbc53933f131ee09c0e7ca9829b40ac1f9cfaabb703d35d0d2d108486b7e0249d6a3b2ead7d2027dbbdcbc54dcc6278adb8dc12cfcb647df74a12e22bea2b626ab7c38af73a5fda157e72c22f4792322bcf7a5b71105c563e28d97f73764d99aceae4f352aa66ca8ab30ed0806bfb9b29639808cba4de3fa41c9a710469ded0ee65ae62ead96bf427d2dbda8421b2be1929350c4035037ee277f613d9e594e0202f216c1d2d17598e3891f643be8fdf0c4527e87d4bae20eddbcff2ec60a23ca14a9fddba1d5a4f139cc36de26dc054e43f0b84252600f00541479fb54df58cec2a648c3a6cc69711dd0184855250326dfead8d57126510ede529d79937d232de4cf65583fb8080968480f01dfd0676c5c3cacb8dd97add45b1f8b92bf71a7ae18d4b38ec052b41ce48ca7b303fe3e0f00e1cf32176aff72d01869a3fca8d38128711dcf52b68a0164f4dddd8bf2484c5abec0d4f4c760ec9985a0eb798027c3fea36b75c1b3108454a056e43bf834127d23329f4dc71e6d50e92c4cfcd3d84c45b8e54b8550337c991346005b0d07247d27229a7f0f85d0da236b2678975f15fa68a55bd35a95d91d56f7137822a2ff86a3b94b9756a5cadaef0217c2663c90ba0cfb27fb2770d6f69f0fc9cc83a78406d7da919a9747e63c8fe658502b1b0f96306ace70db5896bff6c6d25522bd1554d0335c7c52fb153ba229c52f3780f948e2ad8f5da84076cbf2b76da1296e817db4a32b37e6fb5e1885b56331bde38280f1dff3540c962de8a84c832f6b4c4cda79b731003e57029ba8970a933e29c394042e7b951cb6142cffcffd8905dea763b6e476fac623acdbc835c8647b9c341193e2b216d2d121c4641dda9f74422183996eeba2f793f3556cf8c2523e420ab6201e1a615034ca4a0d3df913245ea3da16e5e201cd3fb81dc745f4a30123a2a0a5d696406ca0edc7f6566faf9bca1c0da02fb65198be8856a55e3e7851bd619dc5d8d3e1f3ff410bb7e718d77c28d2ca4a99b575ef21b2a0adbf4667a9928ddefd06883849e9c503fa3"}) 16:34:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 299.687561][ T9198] device bridge1 entered promiscuous mode [ 299.725292][ T9198] device bridge2 entered promiscuous mode 16:34:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:53 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x1911}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000001600)={0xa10000, 0x2, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)={0x98091a, 0x6, [], @string=&(0x7f0000001580)=0x6}}) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000001640)=0x1, &(0x7f0000001680)=0x4) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r3, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000080)=""/26) 16:34:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:34:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000080)=0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x2f, 0x3, 0xc7, 0x4a2, 0x10, @dev={0xfe, 0x80, [], 0x2e}, @private2, 0x700, 0x8000, 0xc1e, 0x10000}}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r1, 0x300, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x80000001}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x51}, 0x4004) r3 = accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x6e, 0x80000) close(r0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000380)={0x10002000}) r5 = open(&(0x7f00000003c0)='./file0\x00', 0xc0100, 0x4) sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x7c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfffff801}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000801}, 0x48000) r6 = openat$cgroup_ro(r4, &(0x7f0000000540)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f0000000580)=""/49) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x40080, 0x0) accept$unix(r7, &(0x7f0000000600), &(0x7f0000000680)=0x6e) r8 = dup(0xffffffffffffffff) write$proc_mixer(r8, &(0x7f00000006c0)=[{'DIGITAL2', @val={' \'', 'Synth Capture Switch', '\' '}}, {'ALTPCM', @void}], 0x3c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x210400, 0x0) ioctl$SNDCTL_DSP_SETFMT(r9, 0xc0045005, &(0x7f0000000740)=0x6) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20ncci\x00', 0x202, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r10, 0xc004ae02, &(0x7f00000007c0)={0x3, [0x0, 0x0, 0x0]}) 16:34:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x0, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:54 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x80) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x0, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x0, 0x5, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:55 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4241, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)={0x3, 0x24, 0x6}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) set_tid_address(&(0x7f0000000100)) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x200, 0x8000) ioctl$VT_ACTIVATE(r1, 0x5606, 0x9) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) 16:34:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000150000dd000000000000806b014200000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) sendmsg$inet(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="d033f6b50acec66bebdb5e2320ede4cb071f3453e2b97c9fa466d3d999d75240be48ce823049173c9c981337caa8d8213dbcc14899dd016b43b10bd6872187e0117aca925e7624f84c663c4f7304f5e0dd6ba302627cc9dfd44860268c2312c574163174d2271d4e7035c1b5863a2708a46f16d713f45c54f96c2252afd8e2fc4135e2b806ccffa1d3b52f0f66f7fdb1cff1239ef033c4dd26d276568b1c0652e57854e630", 0xa5}, {&(0x7f0000000180)="ea83dfb2506af04864c4ece18ff5f0f4da0142c67b4307e08a2121cbcffd0eec81eb2e838df2988167e11ac9fe52e280097a2a6ef9", 0x35}, {&(0x7f00000001c0)="6e9fd8cb22fad5a554eefea0b83eb22ef667cbbac06fa3053781ed50e4fa417603b98c640ed8ac400473e0a5bcc887253b34bc9986dc1ddf", 0x38}, {&(0x7f0000000200)="4bffbfb6fc4bd0e8e9b8a14700966a443cd801ce21b923029fafaad3c5bd38d3e2569f81", 0x24}, {&(0x7f0000000240)="c8a941e631e1393857e66295920db4", 0xf}, {&(0x7f0000000280)="c186c7a349b9e129fab21ad56d93687c9405801d9abdfce597869938f758ea79e5db6ae5e72ac47788a99df42b2831e44dc4c3dafcc18e803f98b1f4de6805a63e92644d40e820315920cb2fc2a0a55edd5c3d618bc9fc35b3a19867d4b9afe09c65289a453a458b0e163fac28ac46d1ba54c66d8ac86064bc36385c3a689aa713e436a7f46da80b5eb1dfccda8c9f4b0b7848efedda1a10c5bd37f060f750c1a8bffea01ea4a224c35a7cab7203f4c90a352829cee92e603ede741e1f5fcb19929aa8c88e08b19747120af4eca5d1b65a", 0xd1}], 0x6, &(0x7f0000000400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14}}], 0x30}, 0x80) [ 301.526630][ T9262] IPVS: ftp: loaded support on port[0] = 21 16:34:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:55 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x6e, &(0x7f0000000100)=0xd75, 0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f00000000c0)={0x18, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 301.992565][ T9262] chnl_net:caif_netlink_parms(): no params data found 16:34:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x0, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 302.379220][ T9262] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.386821][ T9262] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.396173][ T9262] device bridge_slave_0 entered promiscuous mode [ 302.434271][ T9262] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.444340][ T9262] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.453655][ T9262] device bridge_slave_1 entered promiscuous mode [ 302.555515][ T9262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.596156][ T9262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.657725][ T9262] team0: Port device team_slave_0 added [ 302.668144][ T9262] team0: Port device team_slave_1 added [ 302.719302][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.726475][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.752814][ T9262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.772797][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.781926][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.808117][ T9262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.032216][ T9262] device hsr_slave_0 entered promiscuous mode [ 303.086352][ T9262] device hsr_slave_1 entered promiscuous mode [ 303.245058][ T9262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.252677][ T9262] Cannot create hsr debugfs directory [ 303.542956][ T9262] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 303.582552][ T9262] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 303.638394][ T9262] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 303.802068][ T9262] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 304.165625][ T9262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.202453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.211618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.234032][ T9262] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.258869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.269038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.278343][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.285605][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.305720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.324293][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.334223][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.343591][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.350889][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.396554][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.407323][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.419411][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.429743][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.439248][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.449647][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.481520][ T9262] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.492191][ T9262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.526088][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.535251][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.544165][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.554780][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.564555][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.615183][ T9262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.623653][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.632671][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.640459][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.686809][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.696753][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.736463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.745967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.771480][ T9262] device veth0_vlan entered promiscuous mode [ 304.780604][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.790659][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.817373][ T9262] device veth1_vlan entered promiscuous mode [ 304.876015][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.886123][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.896390][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.906258][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.922833][ T9262] device veth0_macvtap entered promiscuous mode [ 304.952234][ T9262] device veth1_macvtap entered promiscuous mode [ 304.998084][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.009443][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.019549][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.030184][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.044122][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.052300][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 305.061852][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.072067][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.082144][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.121374][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.134536][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.144692][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.155346][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.168861][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.178985][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.189130][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:34:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xe) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x2f, 0x3, 0xc7, 0x4a2, 0x10, @dev={0xfe, 0x80, [], 0x2e}, @private2, 0x700, 0x8000, 0xc1e, 0x10000}}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r1, 0x300, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x80000001}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x51}, 0x4004) r3 = accept4$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x6e, 0x80000) close(r0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000380)={0x10002000}) r5 = open(&(0x7f00000003c0)='./file0\x00', 0xc0100, 0x4) sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x7c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfffff801}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xc1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000801}, 0x48000) r6 = openat$cgroup_ro(r4, &(0x7f0000000540)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f0000000580)=""/49) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x40080, 0x0) accept$unix(r7, &(0x7f0000000600), &(0x7f0000000680)=0x6e) r8 = dup(0xffffffffffffffff) write$proc_mixer(r8, &(0x7f00000006c0)=[{'DIGITAL2', @val={' \'', 'Synth Capture Switch', '\' '}}, {'ALTPCM', @void}], 0x3c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x210400, 0x0) ioctl$SNDCTL_DSP_SETFMT(r9, 0xc0045005, &(0x7f0000000740)=0x6) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20ncci\x00', 0x202, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r10, 0xc004ae02, &(0x7f00000007c0)={0x3, [0x0, 0x0, 0x0]}) 16:34:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) chdir(&(0x7f0000000080)='./file0\x00') 16:34:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:34:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x6, {{0x2, 0x4e20, @private=0xa010100}}}, 0x88) 16:34:59 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x4833}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) getpeername$netlink(r2, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14f) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x100) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 16:34:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 305.909359][ T32] audit: type=1800 audit(1595262899.690:2): pid=9518 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15733 res=0 16:34:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400f9ffffff0000dd000000000000008511200ad80000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x78) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000140)={0x7, 0x1ff, 0x4, @local, 'wg0\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) r6 = fcntl$dupfd(r0, 0x0, r4) r7 = accept4(r0, &(0x7f0000000200)=@x25, &(0x7f0000000280)=0x80, 0x80800) fcntl$setstatus(r7, 0x4, 0x400) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r6, 0x40505330, &(0x7f00000000c0)={{0x0, 0x4}, {0x0, 0x7}, 0x6, 0x6, 0x7}) [ 306.091370][ C0] sd 0:0:1:0: [sg0] tag#2044 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 306.102281][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB: Test Unit Ready [ 306.109090][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.118924][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.128913][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.138822][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.148904][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.158795][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.168673][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.178482][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.188302][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.198138][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.208099][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.218089][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.227936][ C0] sd 0:0:1:0: [sg0] tag#2044 CDB[c0]: 00 00 00 00 00 00 00 00 16:35:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/327], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x4) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x82, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e21, 0x80000000, @private0, 0x7}}, 0x1, 0x5, 0x7, 0xde1c, 0x20, 0x1, 0x33}, &(0x7f00000001c0)=0x9c) openat$cgroup_freezer_state(r0, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) 16:35:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 306.757296][ T32] audit: type=1800 audit(1595262900.540:3): pid=9518 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15735 res=0 [ 306.784976][ C0] hrtimer: interrupt took 158772 ns [ 306.875939][ C0] sd 0:0:1:0: [sg0] tag#2030 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 306.886822][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB: Test Unit Ready [ 306.893449][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.903349][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.913214][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.923036][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.932834][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.942635][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.952467][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.962274][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.972086][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.982071][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 306.991980][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.001881][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.011688][ C0] sd 0:0:1:0: [sg0] tag#2030 CDB[c0]: 00 00 00 00 00 00 00 00 16:35:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000008000000000000006b01420000000000951b600000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x4833}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) getpeername$netlink(r2, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14f) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x100) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 16:35:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 307.529541][ T32] audit: type=1800 audit(1595262901.310:4): pid=9559 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15733 res=0 16:35:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b49a4a09006b0142000097de0095164200"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x8, &(0x7f0000000080)) io_uring_setup(0x8bf, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x29c}) [ 307.695150][ C0] sd 0:0:1:0: [sg0] tag#1987 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 307.705936][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB: Test Unit Ready [ 307.712563][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.722463][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.732276][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.742149][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.752108][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.762091][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.771926][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.781836][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:35:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 307.791707][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.801719][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.811536][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.821374][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 307.831193][ C0] sd 0:0:1:0: [sg0] tag#1987 CDB[c0]: 00 00 00 00 00 00 00 00 16:35:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:01 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000240)={0x0, r0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r6, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000340)) connect$can_bcm(r0, &(0x7f0000000080)={0x1d, r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 308.345803][ T9582] device bridge3 entered promiscuous mode 16:35:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x4833}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) getpeername$netlink(r2, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14601000000736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3cff07000061ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb25c22cd9f9d843a8d25f196ab6f2dc048421b94d878d0d9c2a5c74633a6ffa135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb6658758809383a7eb3fa551f27055083a5e770e2535658a454e6b1e33fc6b69830ef284192891ea72a354d12c95779fb1a987ae0cb3a6a1f5dfd39fe896d24ed01527665b126f2ea4c296747c5b8101af48cb6be744a02b60544f0308e1cc8f33b747525fe0cc8fb782d850709869ccaf283c9ebea88e2a63af055813322f059565c6ed7e69dcdb47cd12d90be7e00d07d25c53e88cac91f629386d3bcb974beaa5e21bf1bfb027b3c1c9c64cc3fe2a515c5de8e911baf8d4564624b90ff8c597b90cbbfdd703e317a3e21c2ef3112cb25837f8ff76dbe12af20c0ed20000007fcd6adfbd7e558c48cdb0c34955e45d50a95afe08d8f23c609eb22d7f92bbf45c02ad598c3e25b70681230be5f37db9613b1ba91e090076f71ed5f2cfc77684309044a49fbdd36ac103c8dd27c69e87acf85e6297a5ac10fddece5bee6e8fabacf70bb04ff3bc35943134db10972f3696dafbee000000000000000000000000662f417925186a54a31cef8b8c5324b46fe020db1e0270e0621a533d03d3354b18341b05260451104ace52a046be"], 0x14f) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x100) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 16:35:02 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0xfa71, 0x8}) openat2(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x8000, 0x192, 0x7}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000000fffffeff1700000055e275b129bc0960c52b4e006b0142000000000095000000000000003971e5d9359322722d304b9970d48d709459583fd4a6c2ff0b1c9258a1ca3add9c8d27ab32ee1242f2e247be68b205d05a55f549f570a8d8559ae5d563a99477cadb9dd90f0359da1068fc4215374b956ca6cc08aabffaaeb99cf61be0375eda9b899a23743b9f295ba3f5501180df"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') [ 308.741177][ T32] audit: type=1800 audit(1595262902.520:5): pid=9597 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15733 res=0 16:35:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 308.844551][ C0] sd 0:0:1:0: [sg0] tag#2010 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 308.855242][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB: Test Unit Ready [ 308.861966][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.871866][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.881931][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.891963][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.901920][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.911750][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.921588][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.931405][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.941445][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.951264][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.961160][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.970972][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 308.980776][ C0] sd 0:0:1:0: [sg0] tag#2010 CDB[c0]: 00 00 00 00 00 00 00 00 16:35:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$inet6(r3, &(0x7f0000000340)={&(0x7f0000000240)={0xa, 0x4e22, 0x5, @mcast2, 0x1ff}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000000280)="a662883050ca1bebe39b03846c8224b4461187c6b33e743ee7c669a5787502bfa3", 0x21}, {&(0x7f0000000400)="1902ef93b536ee1b499d9a113582fa472120ec1ec6ca35962eb893ec5ca6e6539e38fc45b143297ddcede9e8d7b41832898af4767ecf21c1993363e7dbd76a9d17dcad5138b16bb3b78b387969950567e15311281e6b7e4b53f30326a0effedce0f7686b8641548429be11ff9f6011c43cfe28fa3869b9b21ed32aa7e50e63987ebf96528358ad68723bad032f4093ad5f1d38879af3be90d9189d092429be82e3ba920512f90a4754a4f821e5710b25d4b4ce7e80cdc0bb3e7ac63eaa2f22d44b60b04f51166f1918b40f465871681090f1d34a4f1f7d86c189f5b77ebc", 0xde}, {&(0x7f0000001680)="6ef533739e26043337d894f67d048051dfab76a513d8057a840b48b9b0fede01ce433c1e6e9c617c187c09e0fb86a87a764ada620f2c3eff6f19227ef937836988068aabe3e693a6403beda3694e1e568a4c2393eef938704d80553c1d73ebd5dea9bd59f28fd52bc7c20e844270bd6076b499cc7d3d", 0x76}, {&(0x7f0000001700)="99d6f0f8714afc91771e90294158cee4489a42c508589a095039b419d38d5bbf82836a7d7517c44134a822e362bc46f24487fba8b0d0f38d8a68be82d503ea49a17d162df7df7b7962fafc3799f350ee6d3d26", 0x53}, {&(0x7f0000001780)="38dc1e0611566f6c543ed9187d0dd0b1a9033fabebb7ab4c7be75fc8b9e752b8077ca7fc4b59d5135489d51194569c1c1a77610616aae78e2b106755138f24e2a886a322fe294b7d270b939937f3ecc675301eeeab035150ae058bc64f568a2ce0e0cff64a8d735e800cc589f7e28598f347d7a4b1c5d3fc948127154ec00e42c66f2d09b6dcd1c877b562e2502c9a9ee872752fbf977266ba9502c766c4e4262a4a1c9183c397074b2e87653c3a2189bf500969cfba9987a20e65cf58eb3f926ae8b03de8c5c0701161d1a4402818a791964e017cdd96b07a44a85a3782b0ffa2b8b7b27744a5fcef", 0xe9}, {&(0x7f00000002c0)="5f6546c7ada1dfc31929358d8e23c30b121b94d8328ca180657a83ece653150e", 0x20}], 0x6, &(0x7f0000001900)=[@hopopts={{0x58, 0x29, 0x36, {0x32, 0x7, [], [@ra={0x5, 0x2, 0x1ff}, @enc_lim={0x4, 0x1, 0x5}, @calipso={0x7, 0x30, {0x2, 0xa, 0x2, 0x1, [0x20, 0x5, 0x9, 0x7fffffff, 0x8]}}]}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x3b, 0x1, [], [@enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x1}]}}}], 0x80}, 0x80) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)={0x10e8, 0x12, 0x800, 0x70bd28, 0x25dfdbff, {0x1a, 0x7, 0x6, 0x0, {0x4e24, 0x4e21, [0x1, 0x8, 0x3, 0x9], [0x1000, 0x0, 0x440, 0x9], r4, [0x401, 0x2]}, 0x1000, 0x200}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "2286fc2628d99b6469cd89c2d90a8148a6740c2cb54daae9dbdfb6322c2c5bb20cb1ff89300779a708665f43b0fd466d99eae0b195d017b431021918f9cb49d031a9fa27b71f8ac40614cb5422a9e776fec4b47ec7c2e29818c12ce9d04f18ba596511bcd302ac1ffddd83acba85544e3773994edb5fb76a0a470b0786ac56a106295d6a24fc2d93c399bd5c578d2927c52965cf82a2e19387968e7a8923dd515c798e7347395dd1a4c97d06a6f94dcbc0ca45ccb3077b221fd392fde16ddca448fab924be336a2c4bb405f41094de4a6bff27569bb270b8337479e2768e6963af997fc7591e370d617f72b6aad6ae61d0189d709fd15d7e687de0062f68b0cb653416c0404d311da7ad00f85e01f19257891b5fdfa1a415c61a6065d8d1ec5a844e47ef088712bcf994150f01c90ab7df3c15223d35a5da3c0e1d692ede5b53e6127630ee22fdc443c50b1c8db2bf9e3b5bc8cf656a754ce402003f829c9e4e826fb870d1b07adfaec039554a9dd7806202c099030d57d16b1f0d0821b027a570a42c5090cb8d709457f683f93906cbc30204fb8d8fe39d62a5498cec8c8b0de71ac897860e8763402036c1a02ff499a8e525600fd927a450b6eb15014694c3171d871b7080e3af4d6c7283ab8fecd1bbee9023ad5985d2cb07afae0e7e97d7a8026225455f83f438074a043699ba829826e6b4762fcd1bdbd86f7d77b9af3037657540906201fd34eb083e595f07745e980836ab4ce36e918a923a7e2dd24264056dd93b2ab16b7850a1b718306783347a13b4b8f8c41deedea770aa3128c026b8bf0ada7647eb85629fe23d46b37fd24d24c52fba97e6bf2dc7ef38177ee2243882f1a801cfdf1a6ec4da4903e545c28e9b6dbd7b9955bf64f36682a64fe331618bf1a07db46038cb62bd06681dc18f5056c220a880bf72ae70f04f42093775bd2abc1b1853e9b12df96c36d40389d29c998f5a69a69f246c090610b8ea4effbaa2f963bcf82582d363a69a5695cc37b06b637b28eaedf65874f82f0230f3fb1859b520dbec486c8863063b38a55d000ed2e5c826f20b8bc682d32814eb17fc26992dedd30171e558de1577c4846ffa7c3129470c8521d0c6e8eaac3603506f17bdc76a15782e22977fa2cf5c783e418c5b098bace2e5e0f23317458194171db3416cd2f005269d619551475892f8d8c3285edc37f4b0686569ce4bed1219b4e80d641261d73e93bf2626f129a9d66b409762924c1696fa7bd49dac365e6a93097ea4f4cf3893ead474f42f8d5d2f204784c8274657f16e5534919b61bb04d3068144e51d6dc3847ecafda20fe145933d8c8f26916438ebb26d7b09d52286f98a0c6a40d44855605ec254a4e8384d51bf53a506ba8e64448fdc8457c1fb05706400fc2e08987f45ecdc6d3236cdf3f60014e64403784feeb6155093c7458c78c8a659f44f8a332bc18722031dad94fd2287a90615785128d16ee05c0b889b8d8297a2a92abbd28d424994799907be3f003b6b21f0e84435d1458d2067332140a4b1a1690fa01aed2af66ab100042c3d0367b89ca00ce0fe0cdf0c0af689ca5d4d03b9c1dd34299b71a4c22d526270b2bd1fb8b0f5cf69c926faa454c36c0ddcd919d38c43b88ee79b32eccd13ba92e4a6be379cb9ed277192451e26574d84e7df525e3f6f32dc530d3771d74fe18d51f7cbb1fe7c042cf14c6d021521f1067e162e3590f6707fa6b08db67fee1ae51595f7c9e6d92a08ba53c444fbf3cc6aafdcb1f423bb1ac62fa74de3ed75838b56c72620a4afc70a2db6dd2cb03c6d42b120bc30fe98ec2a7ce7224b2496511728115800c29aeeaf9f35c898dbee6bad4e9f1cea65ff3afa258c770836f1d8c04bf9e613ca9418b12b023b7996aa8d03d798b55b460d3955cd98d880c6c6c4343013897ac85c1b2be06ffe1f7e9c180153d731558b9d11f139dd2157d08e6684468f764ac646fe05ef845c50f931a3d2876f8489ce2923f10048c9ca00cc01ae9938e3a57f6f2998801ab3786e612bd84626139028a1df8a8807e38c77b9502548103e2e9634209b42bcdc835fea6995765e5cde12d6bb98ec17725e2cbef85c461678c182a78c6afa7a4d39eddd59aeef9339ec991f6c15dc2e48f3d15822edb233a5d93b7aac891b6338e944a8795792d80b0b3e12734c88f7b4803b918101803dafe3c162d0d8ddea632b21471c4aa1347c99d50bf04f0d618a6c81143bbc6da14422a5f3637f8a0211cfca32f648244bf5141b62135e9e076f6daf649e8303ec7ef95ebe5c270be2e86b480b533dfdd66c7dc9528f47ed6892013c2c301523db80386a04ef3ac2a7be7d63592af307de321f7581198c483918d5ea00efe2d2c2daa57ab76d59c345d6e93134ee42524bd94cb5208916c277846479738e68dcaddeaf313482de966813ed830183ae724bcaff0ccb5dbb0ce67f09d5c25a1b5295170dd4e13f84bee7bcc62299ccd43660e905053a3573052d671b4da7703d55adcbd5a58746dea7214d6f4b1edd0acc0492e5486d57009753d510392536cb4f5e890a88423e6498f6fac9a12c970017af7240d931e277886aa1e21a3b2c32df99fe63720013aaa3d2a685604e7feb991e9568dec0ba9227d7e5fe444dbd4d0f4b6c9ac3e36d40147b3420a91da74fa4c01c7c914be9d90f2e2e0d0299237c4e55d72e18b8022f7db5016ef0a8d97eb43fc6e537a5fe15c63ab0f56f3b1975ecedf2fdb38d33448e83b3ae807704c77a871e20b3b30c3af19cc69cb0f5681e55dcc5a2a9d14b6a86c19603009174e2400d026a4d4225bbbcb8bfe47ce986ca3de89690460ad04d406836783a7994e28ad71fe536f7d340cc87b1bc932447650c190669742ed3b68eb9a5d57d797fb663683ef3778511cfe68aaec4289b44251b0a332819680899bc73d634faa2bbac29ab3c9be043db2b7c0b5526889a89de169070f5e7669cdcf2d6a48ec073ea1bc519859882df15efd8ecc677de823b311e3ff7d0e38b49d6f660c12aa7bea550251b57abac362ff537c8fb6fb22b1f278d54a3dedf6223c6c473594f551fe4c5b0cbeead3908071090082183822c654620f9626bd99b258817d8097a2766843dc1e1020d60c7ebd14cfef163121efa08b4f8817ddf10db171dda070ea8033265f5c25a8ef4391839d319c2d32f31a698bdc0466d6e3c7de8627b36223da7dc8da970080b115f971887583e20792a5b66a5657c999ca4519685a371e2f082669ab1e666bc89fe44962e131d1e480be25b6441186f28f964a837f97832c6ac49b671e50a3ff47624157f3c7dacf655bd0e4140b9107c20c79a1238d177bf546ec03f0095752f1ddaa10959f1f23530b13fc991ef2a1fc9bebd11255b1296bb8d0736b124403e3a8be02acb70fa50dd89f4aeae26dfeeeb9bc8ec31929d9c4a2c37d7ff947d0fc1d9ac316555748b8251c45eaf2f61ad4cb2aae3368d81d10117fe64b661402b932e4c5ffdd64ec8e5b394892e7bc6f0cd07ff4d801f9b81ba6e9ec8d07512c8c8eaeb454ce809a8cb7f81bbccf07246f76896eed487b37b08b05ad884a67d126c5244221370a55e561dc87b9b6dbc9845a4269c3a07bf977df2d6eec386304da8df43324c3f22d859a0bc767688108dd568cb57c5161eafbdee226966ab65b24eb52061f7ddf51c4c77879f0875504ac4c4647eb6b4b8258b3748e56126ef084f609421c4f4659b07ba7bd9466a09a403d4685aaf2f6e6bb5e614a8078566b03198a448c0ea84addbe1a8126ad93da946d4485400006b9c0b89b39fea490622c91617d341581a38262843c748f47ce3ab9ecc82d5f316e8759e17dde348b241c33c8b96a9ae6c040c33363d5c8644cc756a24ac21277d0c6d35d9afe0d928fd20c33ec849f0d1c7a0e2fbf26baf5475ec8fae5e9f9c3e298c90304daa792a7b4e08f99e0f5709dfe14ed0533af0801937f46a1c2b8e980be294dfaa7ea9ce838416f0258e9e1add9285a6cf6f40664028c0fc1e3a5be8260bbe957fd0057d49a60e3ce41a98454f5655ace2afd419a22f36189b971a1a9df9da20f8a81487b0e2dd4bbdbcd72ee381f1dcad62fbc29359e6e63893a6e5e702a16b624002f407e99a037c78cd787a4d114a56c076ae6014dad09ec1f3b130f791538e1da9ceb4ce5b5484d1adf7c05a1acbf458fac627ea632950a5b8186ea6e668435cbd2499be4da72674c828469ab467a8cc0e677b00814eb1f2bb4528911469e7629dc47f575594f01d1b775a9662e387d6bfc81398e8af705be78d1bf3d7b9fb87e9be164f99c013b41427c07a50eee07d0c27772ef8eb302b91290bf6dfb386b57b1c1447845467f37a567ebf761d0d26449a9b8a83647144291fd44b314e774481092e2a140549064403b3a68d7a626f434c75b13cfd106ccd144effb02d30892de786f474582b0c3d7871bac256bc6665adcc54097a86c47b6facd557df9f3492496b739c193278b57f3e88bf18e2ea5090ca70b4f1c892967d3568707ab1022629fc15353bc87bb70ffea87f315b046df4927832d90b3989d382f7a2ff2c1a480316877f85ed450a541f2822c0afae6661286e26a85655e233de2dae5d6e2e33bf9914a4c90f9c766920093a27d3c19f470b539fa994f088b883e44a02ced1dce29129b0bbf0c8751fb344369f01ef03cd6ab41b1b9506cafd9d5e912ed2282f4deab3b98f95de9895353e2c1d100df947917e6c30758f7087c4b39826fde74e41ba5fc94cad6115f1c0b64623ba2698f7f5bdd872a5e5456d9044d7db24dc9abe9a7daadb0d6875adf59dcf04682009461f7b5e9184b9a5495b05996cd46534e831e3442e0824de5901327c264fe09ad3712b6fba548d60dc8afd1e3ee9e8689937d8ac990c61d8e5d38b15522a861cc859322dd1d3e3965408d8c978d96f8b1ed770c4f096e2676c5574d4506228dddc5cfc6db719942af256c1948401b2a26e4ac271a32024ce5d81ef78051de5dc93d373e5428b024da761b25dc8447d8f541566a8237b42e749129daf3e5bc89804ccf5520160a9e1e4c69aac7afcbf149d8bb85c41905d2f109752c53afae190ab4d6b026b815024c02749a8147faed2799fe7125c4d9106cb1d279720fcbdaf61daa20e3aa794ef31e4987042aba3e5af468e7deb26b90d05e8e033b758300311ec9368da079e9181a4d55056b9e43d1d8ea3d0c684fe102308d123a79218ffd073b548b5733244b3a53380f46bd1e9c8fd8631b9c198911382177780ae2c34dd4b74d6bd05da7627e584b846dc576da2bdcd8b58de105b070ecb2e85de3e1c5872e0ea4bb412521342ac547484f571484ff916a02fcf13697a15da766f51436cdfffb33a35b7a203c5f16a2a07440ed8a909aeaebe42124b4fe1e3b8ccb27122cd4840b35c04166a40b59ddc58a3cbae8b4c7b40466bfd010de85a5c2963213c0cb260b29772910d3e46af34682ea029c0f2351107f8ba45ca62717bd51ff5ddcd3e91a74dd6498ab0672965f2d99f418b8b5eff031db4a3751b377131ae70506361aa13f2f0b6ab64790e05e0877eeec5a623fdb99f34c7bfd1f36163b32cce9bfad44655f585d5d7a1f8218fe15aba2f3d01f51789230569ec563a1b04c8df86d6f8d69f0706215759f39b5d48eacf5af54fe3267b876cc4b5882167e59e8d1d1c5e0f11835ab60da83703eb13274e3cb60ff270936c5446bfd3a3541ec8e373bfb46a2e8fab9d679853c35ed7eb7a458c98c09b0e9d768edb4494b0230c670bd6da829154971b24185abd"}, @INET_DIAG_REQ_BYTECODE={0x95, 0x1, "38d696c3716bde1505ff05358028aaf90394d4715d54c3a16d5b0ecbd16cff7d5581d766cf13fdb64bcd1a45c2749da535c01455a01cf8272ab6f964730b4475610ce9351f5c275fa6842e8add6c37dd8cbfa9e4017a3d22953331464cfb08bfa33a7121014dfd2ab409e77033cb5ac811a54ede5f5c1067e5730f352ccbb6ad5622d75bc1a3fc6ec2f4de3f42345d3e77"}]}, 0x10e8}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000080)=0x8) [ 309.282919][ T9610] device bridge4 entered promiscuous mode 16:35:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:03 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x5, 0x12) 16:35:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x4833}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) getpeername$netlink(r2, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14601000000736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3cff07000061ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb25c22cd9f9d843a8d25f196ab6f2dc048421b94d878d0d9c2a5c74633a6ffa135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb6658758809383a7eb3fa551f27055083a5e770e2535658a454e6b1e33fc6b69830ef284192891ea72a354d12c95779fb1a987ae0cb3a6a1f5dfd39fe896d24ed01527665b126f2ea4c296747c5b8101af48cb6be744a02b60544f0308e1cc8f33b747525fe0cc8fb782d850709869ccaf283c9ebea88e2a63af055813322f059565c6ed7e69dcdb47cd12d90be7e00d07d25c53e88cac91f629386d3bcb974beaa5e21bf1bfb027b3c1c9c64cc3fe2a515c5de8e911baf8d4564624b90ff8c597b90cbbfdd703e317a3e21c2ef3112cb25837f8ff76dbe12af20c0ed20000007fcd6adfbd7e558c48cdb0c34955e45d50a95afe08d8f23c609eb22d7f92bbf45c02ad598c3e25b70681230be5f37db9613b1ba91e090076f71ed5f2cfc77684309044a49fbdd36ac103c8dd27c69e87acf85e6297a5ac10fddece5bee6e8fabacf70bb04ff3bc35943134db10972f3696dafbee000000000000000000000000662f417925186a54a31cef8b8c5324b46fe020db1e0270e0621a533d03d3354b18341b05260451104ace52a046be"], 0x14f) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x100) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 16:35:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 309.694002][ T32] audit: type=1800 audit(1595262903.470:6): pid=9624 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15733 res=0 [ 309.830327][ C1] sd 0:0:1:0: [sg0] tag#2043 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 309.841060][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB: Test Unit Ready [ 309.847894][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.857748][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.867763][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.877655][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.887504][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.897333][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.907168][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.917188][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.927048][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.937217][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.947061][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.957039][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 309.966881][ C1] sd 0:0:1:0: [sg0] tag#2043 CDB[c0]: 00 00 00 00 00 00 00 00 16:35:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:35:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000006b014200000000009500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc2, &(0x7f000000cf3d)=""/194, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xd}, 0x10}, 0x78) 16:35:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:35:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd000000000000006b01421d0a00"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100)={0xfffffffc, 0x20}, 0x10}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0xffffffffffffffc2) 16:35:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:35:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd000000000000006b014200000000009500020000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)={0x3b, @remote, 0x4e20, 0x4, 'dh\x00', 0xb, 0x5, 0x1f}, 0x2c) 16:35:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/327], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x4) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x82, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e21, 0x80000000, @private0, 0x7}}, 0x1, 0x5, 0x7, 0xde1c, 0x20, 0x1, 0x33}, &(0x7f00000001c0)=0x9c) openat$cgroup_freezer_state(r0, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) 16:35:04 executing program 1 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 310.932634][ T9655] FAULT_INJECTION: forcing a failure. [ 310.932634][ T9655] name failslab, interval 1, probability 0, space 0, times 0 [ 310.945790][ T9655] CPU: 1 PID: 9655 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 310.954544][ T9655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.964680][ T9655] Call Trace: [ 310.968173][ T9655] dump_stack+0x1df/0x240 [ 310.972620][ T9655] should_fail+0x8b7/0x9e0 [ 310.977242][ T9655] __should_failslab+0x1f6/0x290 [ 310.982276][ T9655] should_failslab+0x29/0x70 [ 310.986980][ T9655] kmem_cache_alloc_node_trace+0x109/0xe60 [ 310.992885][ T9655] ? __get_vm_area_node+0x30c/0x800 [ 310.998174][ T9655] ? kmsan_get_metadata+0x11d/0x180 [ 311.003438][ T9655] __get_vm_area_node+0x30c/0x800 [ 311.008527][ T9655] ? kmsan_slab_free+0x6e/0xb0 [ 311.013352][ T9655] __vmalloc_node_range+0x282/0x11f0 [ 311.018685][ T9655] ? bpf_prog_alloc+0xa8/0x730 [ 311.023510][ T9655] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 311.029648][ T9655] __vmalloc+0x12f/0x140 [ 311.034023][ T9655] ? bpf_prog_alloc+0xa8/0x730 [ 311.038828][ T9655] ? bpf_prog_alloc+0xa8/0x730 [ 311.043639][ T9655] bpf_prog_alloc+0xa8/0x730 [ 311.048279][ T9655] ? kmsan_get_metadata+0x4f/0x180 [ 311.053451][ T9655] __do_sys_bpf+0xe6ef/0x16ac0 [ 311.058369][ T9655] ? __sb_end_write+0xbc/0x1a0 [ 311.063192][ T9655] ? vfs_write+0x12bb/0x1480 [ 311.067835][ T9655] ? kmsan_get_metadata+0x11d/0x180 [ 311.073083][ T9655] ? kmsan_get_metadata+0x11d/0x180 [ 311.078345][ T9655] ? kmsan_get_metadata+0x11d/0x180 [ 311.083593][ T9655] ? kmsan_get_metadata+0x11d/0x180 [ 311.088860][ T9655] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 311.094716][ T9655] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 311.100968][ T9655] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 311.106958][ T9655] __se_sys_bpf+0x8e/0xa0 [ 311.111348][ T9655] __x64_sys_bpf+0x4a/0x70 [ 311.115825][ T9655] do_syscall_64+0xb0/0x150 [ 311.120397][ T9655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.126335][ T9655] RIP: 0033:0x45c1d9 [ 311.130374][ T9655] Code: Bad RIP value. [ 311.134644][ T9655] RSP: 002b:00007fac5ff00c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 311.143107][ T9655] RAX: ffffffffffffffda RBX: 0000000000001c00 RCX: 000000000045c1d9 [ 311.151120][ T9655] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 311.159132][ T9655] RBP: 00007fac5ff00ca0 R08: 0000000000000000 R09: 0000000000000000 [ 311.167226][ T9655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 311.175233][ T9655] R13: 0000000000c9fb6f R14: 00007fac5ff019c0 R15: 000000000078bf0c [ 311.184821][ T9655] syz-executor.1: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 311.199119][ T9655] CPU: 1 PID: 9655 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 311.207767][ T9655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.218027][ T9655] Call Trace: [ 311.221415][ T9655] dump_stack+0x1df/0x240 [ 311.225835][ T9655] warn_alloc+0x4cc/0x680 [ 311.230319][ T9655] __vmalloc_node_range+0xe98/0x11f0 [ 311.235701][ T9655] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 311.241882][ T9655] __vmalloc+0x12f/0x140 [ 311.246205][ T9655] ? bpf_prog_alloc+0xa8/0x730 [ 311.251145][ T9655] ? bpf_prog_alloc+0xa8/0x730 [ 311.255994][ T9655] bpf_prog_alloc+0xa8/0x730 [ 311.260680][ T9655] ? kmsan_get_metadata+0x4f/0x180 [ 311.265981][ T9655] __do_sys_bpf+0xe6ef/0x16ac0 [ 311.270849][ T9655] ? __sb_end_write+0xbc/0x1a0 [ 311.275713][ T9655] ? vfs_write+0x12bb/0x1480 [ 311.280387][ T9655] ? kmsan_get_metadata+0x11d/0x180 [ 311.285800][ T9655] ? kmsan_get_metadata+0x11d/0x180 [ 311.291107][ T9655] ? kmsan_get_metadata+0x11d/0x180 [ 311.296395][ T9655] ? kmsan_get_metadata+0x11d/0x180 [ 311.301821][ T9655] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 311.307807][ T9655] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 311.314047][ T9655] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 311.320043][ T9655] __se_sys_bpf+0x8e/0xa0 [ 311.324594][ T9655] __x64_sys_bpf+0x4a/0x70 [ 311.329112][ T9655] do_syscall_64+0xb0/0x150 [ 311.333712][ T9655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.339658][ T9655] RIP: 0033:0x45c1d9 [ 311.343594][ T9655] Code: Bad RIP value. [ 311.347800][ T9655] RSP: 002b:00007fac5ff00c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 311.356314][ T9655] RAX: ffffffffffffffda RBX: 0000000000001c00 RCX: 000000000045c1d9 [ 311.364497][ T9655] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 311.372776][ T9655] RBP: 00007fac5ff00ca0 R08: 0000000000000000 R09: 0000000000000000 [ 311.380874][ T9655] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 311.388914][ T9655] R13: 0000000000c9fb6f R14: 00007fac5ff019c0 R15: 000000000078bf0c [ 311.397142][ T9655] Mem-Info: [ 311.400443][ T9655] active_anon:146991 inactive_anon:4780 isolated_anon:0 [ 311.400443][ T9655] active_file:5936 inactive_file:29751 isolated_file:0 [ 311.400443][ T9655] unevictable:0 dirty:86 writeback:14 [ 311.400443][ T9655] slab_reclaimable:7383 slab_unreclaimable:12912 [ 311.400443][ T9655] mapped:33896 shmem:5005 pagetables:886 bounce:0 [ 311.400443][ T9655] free:271576 free_pcp:833 free_cma:0 [ 311.437757][ T9655] Node 0 active_anon:587964kB inactive_anon:19120kB active_file:23608kB inactive_file:119004kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:135584kB dirty:344kB writeback:56kB shmem:20020kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 428032kB writeback_tmp:0kB all_unreclaimable? no [ 311.466271][ T9655] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 311.491851][ T9655] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 311.521158][ T9655] lowmem_reserve[]: 0 908 1136 1136 [ 311.526563][ T9655] Node 0 DMA32 free:133432kB min:38668kB low:48332kB high:57996kB reserved_highatomic:0KB active_anon:572568kB inactive_anon:1372kB active_file:1760kB inactive_file:87500kB unevictable:0kB writepending:252kB present:3129332kB managed:933916kB mlocked:0kB kernel_stack:324kB pagetables:2004kB bounce:0kB free_pcp:2744kB local_pcp:1272kB free_cma:0kB [ 311.559325][ T9655] lowmem_reserve[]: 0 0 228 228 [ 311.564269][ T9655] Node 0 Normal free:12108kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:15396kB inactive_anon:19108kB active_file:21848kB inactive_file:31640kB unevictable:0kB writepending:52kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3224kB pagetables:1536kB bounce:0kB free_pcp:548kB local_pcp:232kB free_cma:0kB [ 311.601367][ T9655] lowmem_reserve[]: 0 0 0 0 [ 311.606077][ T9655] Node 1 Normal free:935156kB min:41560kB low:51948kB high:62336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:999424kB mlocked:0kB kernel_stack:8kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 311.636788][ T9655] lowmem_reserve[]: 0 0 0 0 [ 311.641368][ T9655] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 311.653451][ T9655] Node 0 DMA32: 59*4kB (UME) 59*8kB (UME) 10*16kB (UME) 8*32kB (ME) 3*64kB (UME) 4*128kB (UME) 1*256kB (M) 3*512kB (UME) 0*1024kB 2*2048kB (ME) 31*4096kB (M) = 134692kB [ 311.670660][ T9655] Node 0 Normal: 9*4kB (UM) 35*8kB (UE) 23*16kB (UE) 10*32kB (UME) 6*64kB (UE) 20*128kB (UE) 6*256kB (UM) 1*512kB (U) 2*1024kB (UM) 2*2048kB (UM) 0*4096kB = 12140kB [ 311.687509][ T9655] Node 1 Normal: 7*4kB (UME) 3*8kB (UME) 4*16kB (UME) 2*32kB (ME) 5*64kB (UME) 4*128kB (UME) 1*256kB (M) 2*512kB (ME) 3*1024kB (UME) 2*2048kB (UM) 226*4096kB (M) = 935156kB [ 311.705272][ T9655] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 311.716291][ T9655] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 311.726694][ T9655] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 16:35:05 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 311.736536][ T9655] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 311.746164][ T9655] 40626 total pagecache pages [ 311.750904][ T9655] 0 pages in swap cache [ 311.755245][ T9655] Swap cache stats: add 0, delete 0, find 0/0 [ 311.761566][ T9655] Free swap = 0kB [ 311.765461][ T9655] Total swap = 0kB [ 311.769228][ T9655] 1965979 pages RAM [ 311.773082][ T9655] 0 pages HighMem/MovableOnly [ 311.777972][ T9655] 1423252 pages reserved [ 311.782339][ T9655] 0 pages cma reserved 16:35:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b400000000080000dd0000000000000063010000000000009500000600000000000000c1c5fdb2ddebe71ac4f3dd81179aacb3054e7334c6d0f70e24e4357dd95e31244a76d42de18266511fe4d649347b6a723f41788186f5343facf965ed58631416a3c2749b543f93d1c1c644dd4d7a4dd31057e064374fcd542c95a4e12998299b6b87ce73a7fd2a1b4db107d433ac27f66603f43bca069f8e74b70a2d64b6e07036f09ee332eee2a1de19af5e8d0607910bfd3f7e25616c424ac2575574055eb9d46fec977e9e113a04cda50111bcf77d8b92f429a3dd321b9a31f0dfe077521df428e683080014819b502554105138a3f3612c9dd3a106d4fb9504edb3b13ed064e0a079180fa58c743204f49f3419095c70df9f7add9839f44eaff919c44f76327a53beee30c1fc5d80538d0000f8635f910496683fe3be491a1324766176e9464b3d1d1ea3e4db8930ad171dbc10cc1ba249e719e8877a54a74b944fc5266b500ba5d6fd3961bad88d5d6053ce206b8b62b3e1154b00000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'veth1\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="030000003ee57bf49c46fa1fce19296155e2366a0b139cf8519eb22a0198f71bce718c0a157d6c4d97069ce07da5ca9fdf1cd06c9e29b2e07e69266c52b98b5fb5cf325dfa0cfbc4bdba74f7aeca5cf2c39c7cf8896ab5c05106cc3cfc9e64804db8873096ba3bd706bab05f8109e06e0f292cc69efa1cd5e0f55f00db8cb84bc61cdcd0d3bd662098d393bd1395dc40614b1841ff73e2b4ff00755db98c8031e21b394718d16eafad819711d79eaac840000000010000001300000001feffff02000000"]}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r4, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r4, 0x4) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x400, 0x0) openat$cgroup_type(r6, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) 16:35:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x0, 0xfffffffffffffffd}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r8, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x82, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r7, 0x9}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES16, @ANYRES64], 0x3c}}, 0x0) 16:35:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x9, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x48}, @alu={0x4, 0x0, 0xc, 0xa, 0x3, 0x10, 0x8}, @generic={0x80, 0x5, 0x7, 0x2, 0xfffffffe}, @call={0x85, 0x0, 0x0, 0x40}, @call={0x85, 0x0, 0x0, 0x22}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @ldst={0x1, 0x1, 0x0, 0x5, 0x2, 0xc, 0xfffffffffffffffc}, @generic={0x7, 0x5, 0x2, 0x5989, 0x3ff}, @jmp={0x5, 0x0, 0xd, 0x1, 0x2, 0x8, 0xfffffffffffffff0}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x10}, 0x78) [ 312.207486][ T9672] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 16:35:06 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000003380)='/dev/audio#\x00', 0x9, 0x109000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x1, &(0x7f00000035c0)=@raw=[@exit], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcd, &(0x7f00000033c0)=""/205, 0x0, 0x0, [], 0x0, 0x7, r0, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r1, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000003300)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/61, 0x3d}, {&(0x7f0000001140)=""/212, 0xd4}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/4096, 0xfffffffffffffe6c}, {&(0x7f0000003240)=""/161, 0xa1}], 0x6) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000034c0)=""/235) 16:35:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000600)=[{0x81, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x3, 0x50000}]}) 16:35:06 executing program 1: write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0xfffffffffffffff5, 0x8}, 0x20) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x8800, 0x0) 16:35:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x9}, 0x10}, 0x78) 16:35:06 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000206010000000000000000000000000010000300686173683a69702c6deafb8abd7cd6d4cd797a31000000001400078008001240000000000800130000000000050001000700000005000400000000f7c800050002000000"], 0x5c}}, 0x0) 16:35:06 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x10000, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10, r0}, 0x78) 16:35:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40300000000000000010000000000009500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 16:35:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x101000, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r6, 0x8004f50e, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:35:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x80, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x27c, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x8}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6ad2dfaf}, {0x6, 0x11, 0xfff0}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x49a8}, {0x8, 0x13, 0x40}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0xff}, {0x8, 0x13, 0x20080}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x94e}, {0x8, 0x13, 0x1}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8001}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8ed}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0xff}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0xfffb}, {0x8, 0x13, 0x2820}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x7fffffff}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0xa798}, {0x8, 0x13, 0x5}, {0x5}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x814}, 0x40008091) dup3(r2, r3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r5, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="000183fe00007b5568e112000c00010062726964676500001400630e0800050001000000080001"], 0x44}}, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r8, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb9, &(0x7f000000cf3d)=""/185, 0x41000, 0x0, [], r7, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000240)={0x4, 0x0, 0x10001}, 0x10, 0x0, r8}, 0x78) 16:35:07 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @broadcast}, &(0x7f00000000c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 313.591935][ T9710] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.810712][ T9716] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 16:35:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x20100, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x400, @mcast2}, @in={0x2, 0x4e20, @broadcast}], 0x2c) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)={0x14dafd44ccfa347d}) 16:35:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000020000dd0000000000000063010000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) r3 = dup3(r1, 0xffffffffffffffff, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x1, &(0x7f00000002c0)={[0x4]}, 0x8) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000200)={0x3, 0x0, &(0x7f0000000080)=""/151, &(0x7f0000000140)=""/88, &(0x7f00000001c0)=""/20, 0x2000}) 16:35:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x24, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x74, r4, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x4004801) close(r1) socket$inet(0x2, 0x80001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r5, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, &(0x7f00000002c0)={@none, 0x2, 0xbc9, 0x1, 0x0, 0xfe00, "37290719d23283d4b845a8e27640b4fbd4c2259ca85a666ca9f80918ca66204a54b62538663b50a180df381b15459a655d113bca1a0b0c6898e923963b9d78b7e07547b514d4247b03fa59693f4037a5edad003986126aeb12295fdbd3e8db9e2890a7b439d850181cada0df982deb656121c936f9eab2eea16325963e034271"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d000000000c000280080002000000008008000500", @ANYRES32=0x0, @ANYBLOB="08000300240d000051de5c0cd456e067779dad70fde7bacfec4a12fd32d8d016ca70afb5edb757f76ff02234a2084a662bb1c0b9b8f39f88c2eaa5cd60cb5cd5a1d3ce1b913c7ea8a76122e066794d4247e4f1fd90132ea74c50fe31855c8605a1c14d31d3c4bfc0b9756508007e642968cd4e7d7c6ac3ec13a889b1330583416d84750d42dff5fcd66234d078020ee36a5b613b58c8b3a248905d22757d80186ca45d3209c8eca64eebe280bbf28bc5be57f34cc1932dcd85e2e10a21276d9fb758000cf44e635dfad67012dbed7d7e8f6a7dc21febae35d19ee1998322f7ac"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) 16:35:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x10000, 0x3, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@jmp={0x5, 0x1, 0x3, 0x4, 0x2, 0x50, 0xfffffffffffffff0}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYRESOCT, @ANYRES16, @ANYRES16], 0x44}, 0x1, 0x0, 0x0, 0x26004000}, 0x8000) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r6, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400121}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1ff, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MAC={0xa, 0x6, @random="3c23106130fd"}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x1c}}]}, 0x74}, 0x1, 0x0, 0x0, 0xc4}, 0x8000) 16:35:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000000)) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000940)={0x7, 0x7fff, 0x0, 'queue0\x00', 0xc2b}) prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000900)={0xb, 0x4}, 0x0, 0x0, &(0x7f0000000700)={0x3, 0x9, 0x7fff, 0x7}, &(0x7f00000006c0)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={r3, r1, 0x0, 0x14, &(0x7f0000000640)='security.capability\x00', r4}, 0x30) r6 = dup(r0) ptrace$cont(0x1f, r5, 0x401, 0xfff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r6, 0x80184153, &(0x7f0000000600)={0x0, &(0x7f0000000500)=[&(0x7f0000000100)="d19386dc55b080a4892001b28be4f636115a218962b7ae15236febee341f716ba143caeb377f195fc21618a66c48ec786f863617bf7b336d5cfc79916db9a1a68a6a630f25e0a5e84841f6b9d92bfe0a3156ba2298134ff5449b38c72290c21443061ba192fc04094a7eb6c367fa02fb047c5b26fcaae86e89fee9f01941e103b54ac07fb1ba3ebcb7c4c67af892ffb2e7ddc0663817b0b33a54", &(0x7f0000000080)="c40d506ce583dbc30dac1b46cfee1f6352", &(0x7f0000000340)="a185dc650a1ac69353f0ba962d90ee32c50360cd91e00a6219226f5cf8818b02c5770be1608eb395ce0641b136848e569a968df3999c7f2d48f8222ba6a9fe991fbe29fa379960cc9704fc0c5289340eec6651b35b32aa63520d1db00a1a5fe8733740b31ca45acadd1084b3c50883f84d6f1664209739209be0df3e0fe9552e8df807db044ce43d199d67f7904348bc703c0083b80a78bc39bd19c54c19333ba72a9a200101d56e9c82e6ae6b9db02fd92c0bbe5b6a0264364a9fc00994a58fa994b9ad9470e820636f7e6ee32ad12c9bf6", &(0x7f0000000240)="ed46c5c129995abc4de344928a0bb4310963abd9fe3e2ab93277bbd9efe86c8438e9aecad3c966670ae73ec71f4c729b5efa4e5bdcd313be1a417ec70d95a041a1d14d7cceba9532cf83ce770bb19240a53f8bddb8ef0df0b373bd282e9aa22d197cacda3a30fff2254338d4e478171728c59a4d71c8c2c8752ce32c67101e822a565eeec55c875905d850664807d6256e45", &(0x7f00000001c0)="888973bb4a250284421fbbc3eaaf7820c3f64674c23ca1522feaaa5222df14a44f17d2f29e6a8d5a6277149e24c1f0a9094b000d3ccf35", &(0x7f0000000440)="e06f9789da520bbbdee6ebc7c184804aa1a68bf56f4f0dcba5a2ae0a51638fc26d708d7150247ebf327535e85a95cc38c6f432fe3909dbc65b5b995762b2b50268ff4a423f529653fb63d84da8a1afec591952a4a293d86a28c364cd75fc87fcbc797d84e691f659287b4ded5969b24977a4a978051e44cd16ba1ebdd9ed0a4089b02bd0376de8fb773585ce8ef6bc6cd0fc5c045158b0820da39b517d8f66b253e153d0", &(0x7f0000000580)="f40d439129bcafa886c4336e95886cd51b4b3948cd6809cc1a3849beaa4ea95c891848389d54c61699b630d15e7e2594800afebd109d0e65a3ae6f59b8b5b9d1f97ad5cb5cd32e46c88629"]}) sendmsg(r7, &(0x7f00000000c0), 0x0) [ 314.731025][ T9740] device bridge5 entered promiscuous mode [ 314.773983][ T9740] device bridge6 entered promiscuous mode 16:35:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000fbffffdc0000ddef0001004284a6503af082fbd347f0327e2290e18af7404e8fb6b1923d5bfdb401635b9e3e9c70f23dede6307659e01b599fd29a643909000000000000f262fb12b7f464265480e1dabb500fb45d8224fbabe9a6c5abb24e3ee974661e2cd337a1e39d42"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x40000}, 0x10}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r4 = gettid() mq_notify(r2, &(0x7f0000000180)={0x0, 0x2d, 0x4, @tid=r4}) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:35:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x10000, 0x3, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:09 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) read$snapshot(r0, &(0x7f00000000c0)=""/5, 0x5) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) getpeername$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x10, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}}, &(0x7f0000000600)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000007c0)=""/195, 0x0, 0xb, [], r3, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000)={0x1, 0xb}, 0x10}, 0x78) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x3, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4c890}, 0x4000005) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r6, 0x2000000000000345, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x9bf, r1, &(0x7f0000000000), 0x0, 0x10000000}]) fsetxattr$security_capability(r5, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d9020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x200}, 0x1, 0x0, 0x0, 0x40}, 0x84) bind$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 16:35:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x10000, 0x3, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/4096) r1 = semget(0x2, 0x0, 0x10) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000001040)=""/254) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000001140)) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000001180)={'icmp6\x00'}, &(0x7f00000011c0)=0x1e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000001200)='/dev/full\x00', 0x200000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000001240)={0x33, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 'ovf\x00', 0x4, 0xd9, 0x37}, 0x2c) flock(0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000012c0)={0xfffffff, 0x9, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000001280)={0xa20001, 0x5, [], @ptr=0xff}}) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000001340)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x340, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001300)='syzkaller0\x00', 0x8, 0x1000, 0xfff}) r4 = dup(0xffffffffffffffff) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r5, 0x80044dfb, &(0x7f0000001400)) r6 = socket$inet6(0xa, 0x4, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000001440)=@v2={0x2, @adiantum, 0x10, [], "3f708312046821b5e2d8c1d3137f8717"}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000001480)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000014c0)={0x0}, &(0x7f0000001500)=0xc) sched_getaffinity(r7, 0x8, &(0x7f0000001540)) 16:35:09 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0xfff8, r0, &(0x7f0000000240)="5438de4c26a39b47b4f56ced540600ffee0d018265f4aeca2ff79f034e0d9b9bf79424613f4f35993dd0054c5a6abdeae3ed5ecbce2cc9b1e5b3f9fc8ec659a82b991880dbc3ac41fbe6e41e35caa97c9038e7011d9e8bf1670d7f61ff6a80ae649ca54c6d240bf0b700a3d19e7563d02930e257ad7a69d651491bc25d85a7062c384306696c96f081b5d0c5d72eaf0edc1652d410134d3e306f160521d6885911bc73952089166cb5", 0xa9, 0x0, 0x0, 0x2}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r2, 0x2, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x10000, 0x3, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:10 executing program 0: getitimer(0x2, &(0x7f0000000080)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x0, &(0x7f0000000540)) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200040, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r3, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000ffffffff00000000ff000000181600007c626d5c6855197b6fcb3d3da06c212d8496e60faf1a5f3fffe96ce8c3291bf69c8dd8f8608c9b777080d1b9865d87a32b19eeffd07da5d7513ab3ccfe4ba782e6e850f07abd696421ec7936c8f5cb898be377", @ANYRES32=r3, @ANYBLOB="000000000000000085100000fbffffff18150000", @ANYRES32=r0, @ANYBLOB="00000000000000007db4f0ff0400000067833000fcffffff18200000", @ANYRES32=r2, @ANYBLOB="00000000080000008510000004000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0xffffffffffffffff, 0x3, 0x0, 0x3, 0x6}, 0x10000, 0x3, 0x3}) 16:35:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x20}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f}, 0x10}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x4e21, @local}}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x311) 16:35:10 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x800, 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) [ 316.863883][ T9800] IPVS: ftp: loaded support on port[0] = 21 16:35:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) 16:35:11 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000240)={0x0, 0xa46e, 0x7ff, [], &(0x7f0000000040)=0x3}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r3 = socket(0x10, 0x803, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r4, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x5) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r6, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4438801a6200000010000104000000800009000000000010", @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) [ 317.562687][ T9800] chnl_net:caif_netlink_parms(): no params data found 16:35:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 16:35:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) fdatasync(r0) [ 318.048034][ T9800] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.055420][ T9800] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.064639][ T9800] device bridge_slave_0 entered promiscuous mode [ 318.151619][ T9800] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.159002][ T9800] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.168460][ T9800] device bridge_slave_1 entered promiscuous mode 16:35:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd000000000000006b0142000000e9747462444a80ea0000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0x29, 0x0, 0x0) [ 318.239247][ T9800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.258535][ T9800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.387538][ T9800] team0: Port device team_slave_0 added [ 318.403970][ T9800] team0: Port device team_slave_1 added [ 318.506144][ T9800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.513277][ T9800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.539636][ T9800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.680479][ T9800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.687680][ T9800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.714149][ T9800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.894999][ T9800] device hsr_slave_0 entered promiscuous mode [ 318.948916][ T9800] device hsr_slave_1 entered promiscuous mode [ 319.008437][ T9800] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.016198][ T9800] Cannot create hsr debugfs directory [ 319.472441][ T9800] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 319.522887][ T9800] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 319.573629][ T9800] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 319.616114][ T9800] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 319.927018][ T9800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.952827][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.961990][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.987011][ T9800] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.045892][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.056076][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.065240][ T3328] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.072422][ T3328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.081374][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.091290][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.100484][ T3328] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.107764][ T3328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.116689][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.127497][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.138239][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.148388][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.170123][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.179195][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.188532][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.199045][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.219976][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.229822][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.263326][ T9800] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.276542][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.296547][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.306344][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.383395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.391886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.417596][ T9800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.475062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.484748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.534794][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.546524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.568194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.577647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.591495][ T9800] device veth0_vlan entered promiscuous mode [ 320.634255][ T9800] device veth1_vlan entered promiscuous mode [ 320.712689][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.722313][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.731662][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.741429][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.767079][ T9800] device veth0_macvtap entered promiscuous mode [ 320.785599][ T9800] device veth1_macvtap entered promiscuous mode [ 320.823864][ T9800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.835097][ T9800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.845141][ T9800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.855662][ T9800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.865619][ T9800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.876136][ T9800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.889811][ T9800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.913885][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.923454][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.932951][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.943186][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.990268][ T9800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.002617][ T9800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.012650][ T9800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.023166][ T9800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.033110][ T9800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.043627][ T9800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.057389][ T9800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.075678][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.086364][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:35:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) 16:35:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)) 16:35:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r5, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) read$usbfs(r5, &(0x7f0000000180)=""/66, 0x42) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@private1, 0x18, r4}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x5, &(0x7f0000000140)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="07097f423663027f00634ddff726fa915498fbb438fb7e0383cace64d2d2bab13934f8984f02d8aac4f01eed8ed6f6b58f176386538596e9dccf576d7f81e17065cb136c8a562fd1ff6fd3c7d449bb815f931bcdf3d7129f50b5094ddb5c4d8bd40cb471d26bc49e9cda5993254d9b556171599c350664fe82df0bcef363fac3b81acc2098846c6e44062d727ba1231c7e0800fb6a135b9f3c13da51e86f03c0d019182e46a2eafb6139d271beff365528ad8cf103031dd11c4a7e032534de0a", 0xc0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b, r1}) 16:35:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) creat(&(0x7f0000000300)='./bus\x00', 0x0) 16:35:15 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x503, 0x0, 0x0, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 16:35:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x7, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) getdents(r2, &(0x7f0000000340)=""/229, 0xe5) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x24, r5, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10080000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1e4, r5, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1ac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x777}, @TIPC_NLA_NODE_ID={0xa0, 0x3, "71fa5ecf0c48790da157689f529d5eadc0df79f9615df8df42d65476f68ac1db9b5ad5ce909c77cdc9555c6bc127df913d99c835a08657d24e92f92d89cc8c6f66987c3653b6cc4a51a49605860038c2a5e016cf949015eb13e150c608a43d2b6f48fd78b2b7eb16d968eadaeb9a679bc66650f2a5c670365be5b6e640cf1c5e68cad6f3cec7e57ae2f0c490efa8645faf217a29ec5b6b587c3e626d"}, @TIPC_NLA_NODE_ID={0xf5, 0x3, "d11ba85773c72adcae7d17dce054a6f038024df63ff17a1dd83ca196e283e7473c040fa37124ce314cfd6392053fd570210e1d327ba3121633d0fe37ad0640cbaab78c9bca1f362c1a0b124e1cae7136e7bc46ceabb0e85b055cc3ae5c838f644bd528c1994a76c185cd934aadc2d0d205d563ddb358dba08b9af4b1062ad129d3eab090d5833e40621bf396cf4bea8e2ac846d6356fb9e90853e9064c1acc3664f425c1bf7cc2ba4f5ff8140cdc6ff2d8948f729f5a35c7c01dfff37f6878423e65391bd3fb960c3e9dc01f3f1dbc3ac44870cd42e83eb0477cc19f2641005fd65fbf3e5db45d9cc8e029dd0a3f2c5e3e"}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 16:35:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="07097f423663027f00634ddff726fa915498fbb438fb7e0383cace64d2d2bab13934f8984f02d8aac4f01eed8ed6f6b58f176386538596e9dccf576d7f81e17065cb136c8a562fd1ff6fd3c7d449bb815f931bcdf3d7129f50b5094ddb5c4d8bd40cb471d26bc49e9cda5993254d9b556171599c350664fe82df0bcef363fac3b81acc2098846c6e44062d727ba1231c7e0800fb6a135b9f3c13da51e86f03c0d019182e46a2eafb6139d271beff365528ad8cf103031dd11c4a7e032534de0a", 0xc0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b, r1}) 16:35:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) fcntl$getown(r2, 0x9) 16:35:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x0, 0x5}, [@ldst={0x3, 0x5, 0x0, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x20000, 0x4}, 0x10}, 0x78) 16:35:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="07097f423663027f00634ddff726fa915498fbb438fb7e0383cace64d2d2bab13934f8984f02d8aac4f01eed8ed6f6b58f176386538596e9dccf576d7f81e17065cb136c8a562fd1ff6fd3c7d449bb815f931bcdf3d7129f50b5094ddb5c4d8bd40cb471d26bc49e9cda5993254d9b556171599c350664fe82df0bcef363fac3b81acc2098846c6e44062d727ba1231c7e0800fb6a135b9f3c13da51e86f03c0d019182e46a2eafb6139d271beff365528ad8cf103031dd11c4a7e032534de0a", 0xc0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b, r1}) 16:35:16 executing program 2: ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:16 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, r0, 0x1b, 0x2, r0}, 0x14) 16:35:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="07097f423663027f00634ddff726fa915498fbb438fb7e0383cace64d2d2bab13934f8984f02d8aac4f01eed8ed6f6b58f176386538596e9dccf576d7f81e17065cb136c8a562fd1ff6fd3c7d449bb815f931bcdf3d7129f50b5094ddb5c4d8bd40cb471d26bc49e9cda5993254d9b556171599c350664fe82df0bcef363fac3b81acc2098846c6e44062d727ba1231c7e0800fb6a135b9f3c13da51e86f03c0d019182e46a2eafb6139d271beff365528ad8cf103031dd11c4a7e032534de0a", 0xc0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b, r1}) 16:35:16 executing program 2: ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x82, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r7, 0x9}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@dellink={0x3c, 0x11, 0x100, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x8028, 0x62839}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_batadv\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) 16:35:17 executing program 2: ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) [ 323.225610][T10116] device bridge7 entered promiscuous mode 16:35:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b400000000000000dd00000000000000950000000000000000000001005000003401fbb1ff3bfc4c411c1ec988d02a32c9192dbb7a97fde8f21ec379e9ca4c931f64b35cf4e87fcadbb14c8d6b83c76000829605ebadc4c9676ec0042b1e419918046c0d82fbdcb8136c257d1504d3b9c297cb74470c420e49d25ae600e9f1fd"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000d3000020dd00ecffffff000000009500000100"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe, 0x0, 0x1}, 0x10}, 0x78) 16:35:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) 16:35:17 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd000000000000006301000000000000950000f900000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000003c0)='./file0\x00', r5, r3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000003c0)='./file0\x00', r9, r7) fchownat(r0, &(0x7f0000000080)='./file0\x00', r5, r7, 0x800) 16:35:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) 16:35:17 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x6}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000008}, 0x48000) 16:35:17 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r2) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r3) ioctl$RTC_VL_CLR(r0, 0x7014) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:17 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) 16:35:18 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x2, 0x3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 324.331843][T10158] encrypted_key: insufficient parameters specified 16:35:18 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) 16:35:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) 16:35:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) 16:35:18 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="b46b39f29e250342fbc0dd76a46b02623f4d984b951baaa7dbfb8be878ff5a00000095d2e000000001000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xffffffff}, 0x10}, 0x78) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f00000008c0)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x3d8, 0x0, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x308, 0xffffffff, 0xffffffff, 0x308, 0xffffffff, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:initrc_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x12, 0x17, 0x0, 0x7, 'syz0\x00', 'syz0\x00', {0x5}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r1, 0x0) sendmsg$inet6(r3, &(0x7f0000000880)={&(0x7f0000000500)={0xa, 0x4e23, 0x203, @private1, 0x7439}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000540)="f802c8bc302c5430ff5df8eb2aee72aa454780d1caae82434c4fae93d99e401f1c313b5343440a2999f3e7937ee4dd49eb49392ac785c5678238bdfe87543b87633f991d00ac6a4ac2ed52588b6fe9fc788fb81482c702880e9a", 0x5a}, {&(0x7f00000005c0)="0b116690c318e25e13aa94c75bbca812e7d0c268b902c96a290ea60dc51faa7dfeef36d8e34d4f375019bc6ea58dea7d17cf59a18273e80a88f62d178a981655fec1c6e8ab34e68174becf5c8659ca056dc8b2f6670742a09dd77c660da140918e7cd2fa06944a7d5800f2ddfd245a214b9e800798e2b25c1c9d65c8a84c49b1253c8692a590b0407f137c4aaff781c3c9d58f6bc3247e4816de784f765a4f7f84ebd8099b3bb1e5e38173b1e9b7cd6ab7bde17f36053ca2bf871497bb6e3aa12273113adfe8a0594eedfeecd19aab6df5d2faae02146f2d49c365b4e530232743722355b5006f", 0xe7}, {&(0x7f00000006c0)="8521b94f9a0de4c33c6a0e913435feb2f035db8eefb0d5e01b8a3a7668e68d01ea", 0x21}, {&(0x7f0000000700)="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", 0xff}], 0x4, &(0x7f0000000840)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}, 0x0) 16:35:18 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000200)=0x7f) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000001c0)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x0, 0x3ff}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xcd, &(0x7f0000000080)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x800}, 0x10}, 0x78) 16:35:18 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xd55, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:18 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) [ 325.119841][T10183] x_tables: duplicate underflow at hook 3 [ 325.139485][T10185] QAT: Invalid ioctl [ 325.153845][T10185] QAT: Invalid ioctl [ 325.164206][T10183] x_tables: duplicate underflow at hook 3 [ 325.173941][T10185] QAT: Invalid ioctl [ 325.188845][T10188] QAT: Invalid ioctl 16:35:19 executing program 1: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40084}, 0x20001850) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x40000}, 0x10}, 0x78) personality(0x100000) 16:35:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, 0x0) 16:35:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd000000000000006b014200000020009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) accept4(r3, &(0x7f0000000340)=@alg, &(0x7f00000003c0)=0x80, 0x80000) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x1407, 0x100, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x2}, 0x40) r4 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x100000000, 0x101902) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x140f, 0x100, 0x70bd27, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'cma\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 16:35:19 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) 16:35:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, 0x0) 16:35:19 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000080)={0x7, 0x4, 0x4, 0x4, 0x4, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:19 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) 16:35:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, 0x0) 16:35:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r5, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r5, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r6, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000040), 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x13, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8050) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYRES64=r5], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10}, 0x78) 16:35:19 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) [ 326.129878][T10219] device bridge1 entered promiscuous mode 16:35:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x2, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000100)={0x4b, 0x7, &(0x7f0000000580)="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"}) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000080)={0x0, 0x1, @raw_data=[0x6, 0x8, 0x100, 0x1ff, 0x6, 0x4df, 0x2, 0x7, 0x0, 0x3, 0x1f, 0x1f, 0x3ff, 0x10001, 0x20, 0x7fff]}) 16:35:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfeca}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r6, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r6, 0x4144, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r9, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x200a00}]) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x8, 0x70bd28, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4004080) 16:35:20 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) 16:35:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x0, 0x101, 0x200, 0x8, 0x1000, 0x7}) 16:35:20 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x8, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, @alu={0x7, 0x0, 0x0, 0x2, 0xf, 0x1}, @alu={0x4, 0x0, 0x7, 0x8, 0x6, 0x20}, @map={0x18, 0x6, 0x1, 0x0, r0}, @jmp={0x5, 0x1, 0x8, 0x0, 0x0, 0x8, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x3}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x78) 16:35:20 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000080)="4d3127e9a74344f37311b9f4557d39fcad2cd233a3a70967ea10a5", 0x1b}) 16:35:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x200, 0x8, 0x1000, 0x7}) 16:35:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 16:35:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x7}) 16:35:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 16:35:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7}) 16:35:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 16:35:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x24, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r5, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f00000002c0)) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf0, r4, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xdc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xded2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040040}, 0x20000000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) getsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="220060ba45470040090000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10}, 0x78) 16:35:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 16:35:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) 16:35:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, r0, 0x1b, 0x2, r0}, 0x14) 16:35:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 16:35:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b400000000000000dd000000000000156001000000000700326dfa05be410e980f0076162cbb9747f659f486ec2cea60d626b198def3c4bf57666fa0010000007d5569cba129ca90"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x5}, 0x10}, 0x78) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x107000) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f00000000c0)="40d6bfc3f2017d1ead6925490bb9900736bd019b77bbf2f24385047f94c48440f2c072bd51af0151a8a40cfeef67bd7a34062785aba5dc7c158f2e3543ccadc399bbce4d145a1a854ddcb8b6108fea74c2e8e366f4b2056001ac710aca61cadcc222ea9e9fa3942cac25c351ba19192e4c2a842a253e500d702fd3c6c777b65537c5ff91", 0x84) 16:35:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)) 16:35:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, r0, 0x1b, 0x2, r0}, 0x14) 16:35:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000ff0300000000000000000007000000000000009500000000000000058b73343a50b695bf05d9fb25609aca6dae4f57a5030008497c819f0ac83d03e96cd0d9a1e568958a336a53382963a01c3c88f5f3bada009511d63a0236047f8b955421c69380b7f6d210a8cffab81fe1d1e93a72393bfeacffb62995bb5671f8c357d480c53c53905ca541b404e56fcd"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:22 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)) 16:35:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, r0, 0x1b, 0x2, r0}, 0x14) 16:35:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="55308000ffffffffbf875000f7ffffff4d720200b23e000037662000000000008510000007000000850000001e0000005256fcff10000000e8c4542dd47a4de36512dcfae4f78cadad505ecea1ba45d9b53d8bdaa84be7f96d"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff}, 0x10}, 0x78) 16:35:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x1004, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b408000000000000dd0000000000000063010000000000009500000000060000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:23 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:35:23 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:35:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYRES64], 0x9, 0x3) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x48, 0x3ff, 0x2, 0x7, 0x0, 0x7fff}) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r5, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r6 = socket(0x3c, 0x6, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="005f72f1218256388885ec0f1a181fb3bf4ebd8e447f00240012000c000100624f696467650000"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000180)={'wg0\x00', r7}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800f8ff1100020000080000ffdbdf2507000080", @ANYRES32=r8, @ANYBLOB="00100000004000000e0024006daecb4b41251ded59aa0000050021000600000008001e00ffffff7f050011001f000000"], 0x48}, 0x1, 0x0, 0x0, 0x40040c1}, 0x4000010) 16:35:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0x0, 0x2000}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 16:35:23 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 329.763637][T10318] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 16:35:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0xfffffffd, 0x400, 0x71, 0x5, 0x44d, 0x1, 0x1}) 16:35:23 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)={0x2e4, r2, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xe8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc61e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x13b9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x74}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x182f}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x11ec000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4d4800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4b00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x40, @remote, 0xf04c}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x2e4}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_SETGAMMA(r3, 0xc02064a5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000080)=[0x4], &(0x7f0000000240)=[0x1ff, 0x7, 0x20], &(0x7f0000000280)=[0x5, 0x2, 0x3, 0x401, 0x3f, 0x4]}) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r4 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="07000000090079351a32fbf37c2b68439349b5d722e37ebd8811da957b3f74f657e1ab37a33855ff8b0e07f90747ecddb52229600146be54f8579e48f2ed59bd36511202c723702010caf5e0667939e5ed908f38fef449f313b1939e098b0158dc69e0879018d586bfa4ddcfd8b700fd1f5d4c507ed5ff144c1667415c6c76eac741261a5aee300b6dea4134ea"]) r5 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x5, 0x1) write$P9_RRENAME(r5, &(0x7f0000000380)={0x7, 0x15, 0x1}, 0x7) 16:35:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$phonet(0x23, 0x2, 0x1) accept4(r0, &(0x7f0000000080)=@can, &(0x7f0000000100)=0x80, 0x80000) 16:35:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x0, 0x0, 0xfffffff7, 0x0, 0x2}) 16:35:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:25 executing program 1: socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffff}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0xffffffff, 0x1000003}, &(0x7f0000000180)=0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r0}, 0x78) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000016c0)=""/4096) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) 16:35:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x4, &(0x7f0000000080)=0x7fffffff, 0x4) 16:35:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000100)=0x2, 0x4) 16:35:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b01420000000000950000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b01420000000000950000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b01420000000000950000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:29 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) 16:35:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cf"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cf"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cf"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 336.499468][T10466] IPVS: ftp: loaded support on port[0] = 21 16:35:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 337.185581][T10466] chnl_net:caif_netlink_parms(): no params data found 16:35:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 337.605820][T10466] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.613208][T10466] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.622858][T10466] device bridge_slave_0 entered promiscuous mode [ 337.666410][T10466] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.673676][T10466] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.683277][T10466] device bridge_slave_1 entered promiscuous mode 16:35:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 337.774274][T10466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.807283][T10466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.886662][T10466] team0: Port device team_slave_0 added [ 337.916168][T10466] team0: Port device team_slave_1 added [ 338.010859][T10466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.018257][T10466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.044524][T10466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.058288][T10466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.065522][T10466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.092375][T10466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.194742][T10466] device hsr_slave_0 entered promiscuous mode [ 338.230737][T10466] device hsr_slave_1 entered promiscuous mode [ 338.268314][T10466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.276089][T10466] Cannot create hsr debugfs directory 16:35:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 338.777234][T10466] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 338.843778][T10466] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 338.882452][T10466] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 338.944421][T10466] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 339.253217][T10466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.309542][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.318408][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.334601][T10466] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.365407][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.375579][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.384658][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.391982][ T3086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.465980][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.475092][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.484515][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.493690][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.501078][ T3086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.511549][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.522306][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.533072][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.543378][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.553618][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.563848][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.600808][T10466] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.611515][T10466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.706386][T10466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.781399][T10466] device veth0_vlan entered promiscuous mode [ 339.794792][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.804966][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.814481][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.824736][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.834329][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.843872][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.851745][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.859625][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.870167][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.880156][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.889666][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.930257][T10466] device veth1_vlan entered promiscuous mode [ 340.033890][T10466] device veth0_macvtap entered promiscuous mode [ 340.054361][T10466] device veth1_macvtap entered promiscuous mode [ 340.087076][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.097650][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.107733][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.118318][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.128324][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.138901][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.149729][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.160302][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.174018][T10466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.190806][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.199695][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.208789][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.217975][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.227326][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.236540][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.246171][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.255757][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.264952][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.274756][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.295056][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.331747][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.353110][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.363165][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.373739][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.383742][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.394314][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.404307][T10466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.414903][T10466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.428522][T10466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.442800][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.452798][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:35:34 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 16:35:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:35:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:35:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 16:35:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0xfffffffffffffff7, 0x0, 0x2, 0xcfaa}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000100)={0x1f, r2}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000000240)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000140)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x101200) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000080)=0x956) 16:35:36 executing program 3 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 342.934655][T10738] FAULT_INJECTION: forcing a failure. [ 342.934655][T10738] name failslab, interval 1, probability 0, space 0, times 0 [ 342.947676][T10738] CPU: 1 PID: 10738 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 342.956409][T10738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.966490][T10738] Call Trace: [ 342.969835][T10738] dump_stack+0x1df/0x240 [ 342.974215][T10738] should_fail+0x8b7/0x9e0 [ 342.978784][T10738] __should_failslab+0x1f6/0x290 [ 342.983761][T10738] should_failslab+0x29/0x70 [ 342.988403][T10738] kmem_cache_alloc_node_trace+0x109/0xe60 [ 342.994256][T10738] ? __get_vm_area_node+0x30c/0x800 [ 342.999497][T10738] ? kmsan_get_metadata+0x11d/0x180 [ 343.004744][T10738] __get_vm_area_node+0x30c/0x800 [ 343.009828][T10738] __vmalloc_node_range+0x282/0x11f0 [ 343.015147][T10738] ? bpf_prog_alloc+0xa8/0x730 [ 343.019952][T10738] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 343.026074][T10738] __vmalloc+0x12f/0x140 [ 343.030347][T10738] ? bpf_prog_alloc+0xa8/0x730 [ 343.035139][T10738] ? bpf_prog_alloc+0xa8/0x730 [ 343.039935][T10738] bpf_prog_alloc+0xa8/0x730 [ 343.044564][T10738] ? kmsan_get_metadata+0x4f/0x180 [ 343.049723][T10738] __do_sys_bpf+0xe6ef/0x16ac0 [ 343.054545][T10738] ? __sb_end_write+0xbc/0x1a0 [ 343.059352][T10738] ? vfs_write+0x12bb/0x1480 [ 343.063985][T10738] ? kmsan_get_metadata+0x11d/0x180 [ 343.069221][T10738] ? kmsan_get_metadata+0x11d/0x180 [ 343.074463][T10738] ? kmsan_get_metadata+0x11d/0x180 [ 343.079697][T10738] ? kmsan_get_metadata+0x11d/0x180 [ 343.084945][T10738] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 343.090793][T10738] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 343.096990][T10738] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 343.102932][T10738] __se_sys_bpf+0x8e/0xa0 [ 343.107307][T10738] __x64_sys_bpf+0x4a/0x70 [ 343.111775][T10738] do_syscall_64+0xb0/0x150 [ 343.116341][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.122254][T10738] RIP: 0033:0x45c1d9 [ 343.126154][T10738] Code: Bad RIP value. [ 343.130238][T10738] RSP: 002b:00007f4f8758ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 343.138683][T10738] RAX: ffffffffffffffda RBX: 0000000000001c00 RCX: 000000000045c1d9 [ 343.146683][T10738] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 343.154691][T10738] RBP: 00007f4f8758eca0 R08: 0000000000000000 R09: 0000000000000000 [ 343.162687][T10738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.170688][T10738] R13: 0000000000c9fb6f R14: 00007f4f8758f9c0 R15: 000000000078bf0c [ 343.179609][T10738] syz-executor.3: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 343.193821][T10738] CPU: 1 PID: 10738 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 343.202542][T10738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.212642][T10738] Call Trace: [ 343.216016][T10738] dump_stack+0x1df/0x240 [ 343.220421][T10738] warn_alloc+0x4cc/0x680 [ 343.224980][T10738] __vmalloc_node_range+0xe98/0x11f0 [ 343.230345][T10738] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 343.236497][T10738] __vmalloc+0x12f/0x140 [ 343.240808][T10738] ? bpf_prog_alloc+0xa8/0x730 [ 343.245654][T10738] ? bpf_prog_alloc+0xa8/0x730 [ 343.250492][T10738] bpf_prog_alloc+0xa8/0x730 [ 343.255156][T10738] ? kmsan_get_metadata+0x4f/0x180 [ 343.260349][T10738] __do_sys_bpf+0xe6ef/0x16ac0 [ 343.265207][T10738] ? __sb_end_write+0xbc/0x1a0 [ 343.270055][T10738] ? vfs_write+0x12bb/0x1480 [ 343.274720][T10738] ? kmsan_get_metadata+0x11d/0x180 [ 343.279995][T10738] ? kmsan_get_metadata+0x11d/0x180 [ 343.285281][T10738] ? kmsan_get_metadata+0x11d/0x180 [ 343.290548][T10738] ? kmsan_get_metadata+0x11d/0x180 [ 343.295826][T10738] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 343.301707][T10738] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 343.307943][T10738] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 343.313917][T10738] __se_sys_bpf+0x8e/0xa0 [ 343.318333][T10738] __x64_sys_bpf+0x4a/0x70 [ 343.322830][T10738] do_syscall_64+0xb0/0x150 [ 343.327412][T10738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.333346][T10738] RIP: 0033:0x45c1d9 [ 343.337265][T10738] Code: Bad RIP value. [ 343.341372][T10738] RSP: 002b:00007f4f8758ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 343.349851][T10738] RAX: ffffffffffffffda RBX: 0000000000001c00 RCX: 000000000045c1d9 [ 343.357870][T10738] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 343.365893][T10738] RBP: 00007f4f8758eca0 R08: 0000000000000000 R09: 0000000000000000 [ 343.373911][T10738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.381940][T10738] R13: 0000000000c9fb6f R14: 00007f4f8758f9c0 R15: 000000000078bf0c [ 343.390386][T10738] Mem-Info: [ 343.393652][T10738] active_anon:160742 inactive_anon:4780 isolated_anon:0 [ 343.393652][T10738] active_file:5989 inactive_file:38195 isolated_file:0 [ 343.393652][T10738] unevictable:0 dirty:68 writeback:0 [ 343.393652][T10738] slab_reclaimable:7482 slab_unreclaimable:15112 [ 343.393652][T10738] mapped:51304 shmem:5007 pagetables:947 bounce:0 [ 343.393652][T10738] free:229068 free_pcp:1186 free_cma:0 [ 343.430888][T10738] Node 0 active_anon:621500kB inactive_anon:19112kB active_file:23796kB inactive_file:142208kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:170400kB dirty:200kB writeback:0kB shmem:20016kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 464896kB writeback_tmp:0kB all_unreclaimable? no [ 343.461462][T10738] Node 1 active_anon:21604kB inactive_anon:8kB active_file:160kB inactive_file:10776kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:34816kB dirty:72kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 343.488245][T10738] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 343.517370][T10738] lowmem_reserve[]: 0 908 1136 1136 [ 343.522650][T10738] Node 0 DMA32 free:40976kB min:38668kB low:48332kB high:57996kB reserved_highatomic:0KB active_anon:603940kB inactive_anon:12kB active_file:1944kB inactive_file:110196kB unevictable:0kB writepending:176kB present:3129332kB managed:933916kB mlocked:0kB kernel_stack:256kB pagetables:1864kB bounce:0kB free_pcp:2576kB local_pcp:1292kB free_cma:0kB [ 343.555209][T10738] lowmem_reserve[]: 0 0 228 228 [ 343.560137][T10738] Node 0 Normal free:10172kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17560kB inactive_anon:19100kB active_file:21852kB inactive_file:32012kB unevictable:0kB writepending:24kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3224kB pagetables:1536kB bounce:0kB free_pcp:540kB local_pcp:348kB free_cma:0kB [ 343.592633][T10738] lowmem_reserve[]: 0 0 0 0 [ 343.597340][T10738] Node 1 Normal free:860272kB min:41560kB low:51948kB high:62336kB reserved_highatomic:0KB active_anon:22012kB inactive_anon:8kB active_file:160kB inactive_file:10844kB unevictable:0kB writepending:72kB present:3932160kB managed:999424kB mlocked:0kB kernel_stack:84kB pagetables:388kB bounce:0kB free_pcp:1608kB local_pcp:1036kB free_cma:0kB [ 343.629452][T10738] lowmem_reserve[]: 0 0 0 0 16:35:37 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x296000) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000240)={0x14, r4, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r4, 0x9, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xbe}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffc01}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xf}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x30e3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24040004}, 0x40000) [ 343.634039][T10738] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 343.646109][T10738] Node 0 DMA32: 116*4kB (UME) 58*8kB (UME) 39*16kB (UM) 32*32kB (UME) 14*64kB (UME) 7*128kB (UM) 7*256kB (M) 6*512kB (ME) 1*1024kB (U) 1*2048kB (E) 7*4096kB (M) = 40976kB [ 343.663554][T10738] Node 0 Normal: 5*4kB (U) 17*8kB (UME) 24*16kB (UME) 9*32kB (UE) 8*64kB (UME) 21*128kB (UE) 8*256kB (UM) 2*512kB (UM) 1*1024kB (U) 1*2048kB (U) 0*4096kB = 10172kB 16:35:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r1) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r2) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000ddd971c2300000006b950000b86d099ed8"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 343.680336][T10738] Node 1 Normal: 1*4kB (E) 0*8kB 2*16kB (UM) 2*32kB (UE) 2*64kB (UE) 1*128kB (U) 2*256kB (UM) 2*512kB (UE) 2*1024kB (ME) 2*2048kB (UM) 208*4096kB (M) = 860004kB [ 343.696867][T10738] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 343.706640][T10738] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 343.716101][T10738] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 343.725845][T10738] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 343.735328][T10738] 49152 total pagecache pages [ 343.740050][T10738] 0 pages in swap cache [ 343.744259][T10738] Swap cache stats: add 0, delete 0, find 0/0 [ 343.750524][T10738] Free swap = 0kB [ 343.754297][T10738] Total swap = 0kB [ 343.758178][T10738] 1965979 pages RAM [ 343.762047][T10738] 0 pages HighMem/MovableOnly [ 343.767007][T10738] 1423252 pages reserved [ 343.771287][T10738] 0 pages cma reserved [ 344.220157][T10748] encrypted_key: insufficient parameters specified [ 344.245871][T10748] encrypted_key: insufficient parameters specified [ 344.276286][T10748] encrypted_key: insufficient parameters specified 16:35:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r3, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3, r0, 0x8193}) [ 344.318413][T10748] encrypted_key: insufficient parameters specified [ 344.343474][T10750] encrypted_key: insufficient parameters specified 16:35:38 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r4 = accept$unix(r2, &(0x7f0000000100), &(0x7f0000000180)=0x6e) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r4, &(0x7f00000001c0)) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000240)={r7, 0x6, 0x28, "4352257f2a629ae8c93d23af822c65dedc61186db1bf407a16a22a05dc8a888385e1abcbc93764c9"}, 0x30) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYRES64=r6], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r8 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x2080) ioctl$TCSETX(r8, 0x5433, &(0x7f00000000c0)={0x2, 0x1ff, [0x3ff, 0x2, 0x2, 0x0, 0x1], 0x7}) 16:35:38 executing program 0: utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}}) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f00000014c0)={0x0, ""/133}, 0x8d, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x2, "f15c441e3d5a9f7a5b42d85505958db2982919a616906c2558045077c0f396de68fc591d73df5f96da0294d5676a8bd88c66ca444485ecf8a30898fc52a4516bef761d5f8404ee40aab665f68ffd417cb92a78687f64aa9bc1de12c883ac24a5a7f6e67a16d105057ec7e1c0d4c52634a9ba707624d36f1b4c3e5d73"}, 0x84, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={0x0, 0x0, 0x2}) 16:35:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000010000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x3ff, 0x8000, 0x3, 0x800}) dup3(r1, r2, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x2f) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={0x0}) 16:35:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000000000000449dafaa2aaca74000000b0848ecef0ebe03a000000009500483800000040"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000100)={0x10001, 0x8}) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "0727f0f242f73cd7", "2902c8d3fdcff02ca8e1a11c9f7eb707", "f5152a23", "0224a305de5d31a4"}, 0x28) 16:35:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd000000000000006b0142fe000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x100) rt_sigsuspend(&(0x7f00000000c0)={[0xea]}, 0x8) 16:35:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x2001, &(0x7f0000000080)={0xa, 0x4e23, 0xcb, @dev={0xfe, 0x80, [], 0x1f}, 0x1}, 0x1c) 16:35:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000080)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x100, 0x2}, 0x10}, 0x78) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0xcc, 0x9}, 0x2) 16:35:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000012e8ec72049cc4baf8a07e368cda9a8a99f5c96fd4974d1e125583acdbf5d000000006b010100100000009500fafff005b905b89a2d361131b6e59b1d52029c756d665d994f94aa09cd116fa805c42a4b2c4be2"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:40 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x78) 16:35:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b6000000012e8ebe2049cc5d000000006b014200524800009500000000001baa7ab8"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000280)}) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x29, 0x3, 0x3f, 0xc6f, 0x40, @loopback, @dev={0xfe, 0x80, [], 0x29}, 0x20, 0x8, 0x1, 0x1000}}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newneigh={0x64, 0x1c, 0x10, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, r4, 0x1, 0x0, 0x7}, [@NDA_IFINDEX={0x8}, @NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_DST_IPV6={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NDA_PORT={0x6, 0x6, 0x4e21}, @NDA_CACHEINFO={0x14, 0x3, {0x8d, 0x3, 0x9, 0xfff}}, @NDA_PROBES={0x8, 0x4, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x50) 16:35:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="9e0dc60000000000dd00cb3d1d8e158bb1f82cd73704115841000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, @any, 0x1}, 0xa) 16:35:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200302, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000000c0)={0x81, 0xe5f, 0x0, 'queue1\x00', 0x3f}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400f0", @ANYRES16=0x0, @ANYBLOB=' '], 0x14}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='freezer.state\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000000000000080000800000000000000000000000000000000000000000010000000000000000cd96ecff"]) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r6, 0x0) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000500)={{0x0, 0x0, 0x20000580, {0x1000000}}, "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", "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"}) ioctl$KVM_GET_NESTED_STATE(r5, 0xc080aebe, &(0x7f00000002c0)={{0x0, 0x0, 0x80}}) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000180)={0xc, {0xd4, 0xfffff001, 0x1ff, 0x7fff}}) [ 347.591737][T10824] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:35:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:35:41 executing program 0: openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r8, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) fremovexattr(r8, &(0x7f0000000200)=@random={'user.', 'GPL\x00'}) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)={0x1c, r4, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r9, 0xc0245720, &(0x7f0000000240)={0x1}) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa008081}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x6, 0x9}}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4006) 16:35:41 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:42 executing program 0: sysfs$3(0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) unshare(0x2a000400) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0x8010500d, &(0x7f0000000100)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r7, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r8, r9, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014208000000000000cff1", @ANYRES16=r1, @ANYBLOB="f3be5d0879b03b94c0a6505fc3561f470323139ed8ab1c6c6605db1de91b911e9c9f58b2b4ee080ec76274e746c31448eca6c234c14ccf4abc0247457457d0528674a3894d1b86f1d78c7f9248fb5f3a5ec2f28d2c2718b58f391373674f5334a5b83d100b348885bc981a5ce3289bbce03eb71725e528e4708d86831c268cd88440e0563480e28efe38090725d11ede77737100000000000000df1732179da0eacae213000000000000006906a8ab0ca68d3f468c8025f38ed1126733969512519911c1c5714071afd497904b934d21c077a947c9e2907bd109359f8547cc2a081201977b6376a7efdd48ef930fddf13aaf07e02ebb57820f839c404810361774623269035b16f3dbd43eae2d1692f9f6910563c4c14b98ef04674c1f2a5fd60d8b288ea9ecd2637551bb071bd0c95e7a1e0ebe5b460bad9b641581e3fabec3f8322b622d9ddb0ba85f2dae1d85b5076285832f04a7780b52e8c0340a03b2c3af06928a5afc2ecf927706a0943d6632863337a6f3e81416ae64020ce74b0cb2bf10ad86c8a04c66f732b4d2abfb838c8428c76fd1e22dfa6a1fa7765d7300d27f8a827e3a749391f18291d3a2e63c670d745b08cb60f976766ef7a2e773007888f0ff38ddc02542eb733364dc086245bf28f14b18", @ANYRESDEC=r1, @ANYRES16=r6, @ANYRES32=r5, @ANYRES16=r8, @ANYBLOB="7c67c5e837bc840c97acb868bce0a82c99953156d5e8f867db854f5d791a3717e680ac8cfbb06bd341fcfcde31f7c2e021cb279cc586703b15652855ae80f89fa91de70d1ff5023e3ae175c16b2063458dfece173813032852381fb1ee1ac770e1c14a48857388cd4757a30813c691d2252f026095ab67933e989b45d27104c0b310b18a44"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xffffffff}, 0x10}, 0x78) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) 16:35:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0xb, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@alu={0x7, 0x0, 0x1, 0x7, 0xa, 0x30, 0x4}, @call={0x85, 0x0, 0x0, 0x46}, @exit, @ldst={0x2, 0x2, 0x3, 0x3, 0x9, 0xfffffffffffffff8, 0xffffffffffffffff}, @ldst={0x1, 0x3, 0x0, 0x0, 0x1, 0x10, 0x8}, @ldst={0x3, 0x0, 0x98a23f9e2f16fe7a, 0x5, 0x9, 0xffffffffffffff84, 0xfffffffffffffff0}, @map={0x18, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r3, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r7, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffee2) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="780000001a8394a2acd51d9f89fa268e5a64fe6f919b4b16ee41c104b107c94b3618564eac746f9707b23d313570d22bf5e0dd3cdfeafa54c7419b94ead69b5b07d774551283e7edab862cd10c3074799f894ea3580c9772ccfe01774ceb23af22ca2c385f2455c03606ca489f3a24edc8b22bc93270eb52b8f9bde657320568bca795862c56a2c0dc6a2d58d4da9744c4f19a431944da141558eca576a13c875952ed1e71d2538b7de911a99fe27fe7e944e3a866e30705ac921ceeea7217cf83babbc86e541bf741c7b359b617f8c16355b66686711cd3f860414dcd80ffbe1440bece1d47f255137e4bd7da9225a8b7c3a4f004dae88d", @ANYRES16=r3, @ANYBLOB="10002bbd1dc0530edf25060000000800010002000000081a3c000a0000000c009900810000000400000014002400627269646765300000efccab300c009900940200000000000008de0500090000000c009900010001000100000014008399f07782e2174a52e7720ca934040073697430000000000000000000000020000000b183a14f1b87e9f16c93e30d62fd41b1d74f9fcde27c6d3ae6e1b67cbff7fecac2aff28a0b2ec1e1c7b36f830f07c8d1bee9"], 0x78}, 0x1, 0x0, 0x0, 0x20000090}, 0x4) [ 349.360617][T10857] device bridge8 entered promiscuous mode 16:35:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) 16:35:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x5, &(0x7f0000000080)=@raw=[@exit, @func, @ldst={0x0, 0x0, 0x1, 0xb, 0x6, 0x0, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x3, 0x6, 0xb, 0x30, 0xffffffffffffffff}, @ldst={0x0, 0x0, 0x0, 0x2, 0x5, 0x1c}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x9}, 0x10}, 0x78) 16:35:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x7, 0xfffffffffffffffc, 0x1}) 16:35:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb6, &(0x7f000000cf3d)=""/182, 0x0, 0x1, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5}, 0x10}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) 16:35:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x5, 0x400) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'sit0\x00', r3, 0x29, 0x31, 0x3, 0x3, 0xa, @empty, @mcast2, 0x80, 0x7, 0x80, 0x2}}) [ 351.117075][T10890] device bridge9 entered promiscuous mode 16:35:45 executing program 0: ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000080)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x140) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x4002) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3e, r0, &(0x7f0000000180), 0x1d, 0x4000000000000000, 0x0, 0x0, r0}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000140)) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) removexattr(&(0x7f0000000280)='./bus/../file0\x00', &(0x7f00000002c0)=@random={'btrfs.', 'GPL\x00'}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x400, 0x0) 16:35:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'ip6gre0\x00', r2, 0x4, 0x4, 0x9, 0x8, 0x2a, @private0={0xfc, 0x0, [], 0xfe}, @private1={0xfc, 0x1, [], 0x1}, 0x8, 0x0, 0x1ff, 0xffffffff}}) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, 0x0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x30) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r8, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r7, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r7, 0x80044dfd, &(0x7f0000000040)) [ 351.742938][T10902] device bridge1 entered promiscuous mode 16:35:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x4, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffd}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40900, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80010, r1, 0xd2161000) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) [ 351.795101][T10905] device bridge2 entered promiscuous mode 16:35:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1d, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffe}, 0x10}, 0x78) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x280) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) ptrace$cont(0x20, r4, 0x10000, 0x4) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r3, 0x4, 0x7, 0x0, 0x9, 0x8741175623f3cf8e, @private0, @rand_addr=' \x01\x00', 0x7, 0x7800, 0x80000001, 0x40}}) [ 352.322521][T10918] device bridge10 entered promiscuous mode 16:35:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x20, 0x4) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000280)={0x0, 0x2, 0x5, 0x48, &(0x7f0000ffa000/0x6000)=nil}) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x80, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000180)={r6, 0x19, "02853ef1271abe641157c489769dbf925a685e4dea90520ae3"}, &(0x7f00000001c0)=0x21) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={r7, 0x9, 0x5, [0x339, 0x1f, 0x8001, 0x8, 0x7fff]}, 0x12) fsetxattr$security_capability(r3, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30c0}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0x104}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40c80}, 0x4000084) 16:35:46 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000840)='devices.list\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000880), &(0x7f00000008c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x406042, 0x0) 16:35:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0xb, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@alu={0x7, 0x0, 0x1, 0x7, 0xa, 0x30, 0x4}, @call={0x85, 0x0, 0x0, 0x46}, @exit, @ldst={0x2, 0x2, 0x3, 0x3, 0x9, 0xfffffffffffffff8, 0xffffffffffffffff}, @ldst={0x1, 0x3, 0x0, 0x0, 0x1, 0x10, 0x8}, @ldst={0x3, 0x0, 0x98a23f9e2f16fe7a, 0x5, 0x9, 0xffffffffffffff84, 0xfffffffffffffff0}, @map={0x18, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r3, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004880}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r7, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffee2) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="780000001a8394a2acd51d9f89fa268e5a64fe6f919b4b16ee41c104b107c94b3618564eac746f9707b23d313570d22bf5e0dd3cdfeafa54c7419b94ead69b5b07d774551283e7edab862cd10c3074799f894ea3580c9772ccfe01774ceb23af22ca2c385f2455c03606ca489f3a24edc8b22bc93270eb52b8f9bde657320568bca795862c56a2c0dc6a2d58d4da9744c4f19a431944da141558eca576a13c875952ed1e71d2538b7de911a99fe27fe7e944e3a866e30705ac921ceeea7217cf83babbc86e541bf741c7b359b617f8c16355b66686711cd3f860414dcd80ffbe1440bece1d47f255137e4bd7da9225a8b7c3a4f004dae88d", @ANYRES16=r3, @ANYBLOB="10002bbd1dc0530edf25060000000800010002000000081a3c000a0000000c009900810000000400000014002400627269646765300000efccab300c009900940200000000000008de0500090000000c009900010001000100000014008399f07782e2174a52e7720ca934040073697430000000000000000000000020000000b183a14f1b87e9f16c93e30d62fd41b1d74f9fcde27c6d3ae6e1b67cbff7fecac2aff28a0b2ec1e1c7b36f830f07c8d1bee9"], 0x78}, 0x1, 0x0, 0x0, 0x20000090}, 0x4) 16:35:47 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000007c7d7e96d1db379ecff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x20602, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @empty}, 0xc) 16:35:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r4, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fff}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10000}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xa57}]}, 0x30}, 0x1, 0x0, 0x0, 0x6b5fa4df7c8827c2}, 0x40080) 16:35:48 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @vbi={0x3, 0x7b2, 0x7fffffff, 0x20385655, [0x5, 0x7ff], [0x9, 0x8], 0x2}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b400000600000000000000ac000000006b0118c72b4f7d4220dc0200000000009500"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x1c040, 0x4) accept4$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x80800) 16:35:48 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) prctl$PR_SET_UNALIGN(0x6, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) getsockopt$packet_int(r2, 0x107, 0x3, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0xffffffffffffff7f, 0x4000) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c100000", @ANYRES16=r4, @ANYBLOB="02002abd7000fbdbdf25020000000600010004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x28040880}, 0x4000011) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b400000000e0d100dd000000000000006b01420008000000950000f31a230000dca4a5ca3e702eb70ea6d15ff701d69528175497cf56ffbab7aadcdd2c18ef522d6ba93ef6e275ad73c9e6729c3f3bd511c80b6dd8be31e33256cebc160aace2658af4e46340206ece1eecd1c4c4d19ba78f"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000012e42f1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$inet(0x2, 0x5, 0x5) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x80, 0x7800, 0x5, 0x1, {{0x6, 0x4, 0x1, 0x3, 0x18, 0x65, 0x0, 0x9, 0x4, 0x0, @loopback, @rand_addr=0x64010101, {[@end]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'gretap0\x00', &(0x7f00000000c0)={'syztnl1\x00', r3, 0x700, 0x1, 0xffc00000, 0x8, {{0xc, 0x4, 0x2, 0x1, 0x30, 0x65, 0x0, 0x9, 0x29, 0x0, @multicast1, @broadcast, {[@lsrr={0x83, 0xb, 0xef, [@empty, @loopback]}, @timestamp={0x44, 0x10, 0xff, 0x0, 0x6, [0x5c, 0x80000000, 0xfffffffc]}]}}}}}) 16:35:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x5, 0xd1, &(0x7f00000001c0)=""/209, 0x41000, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xfffffffffffffe69) 16:35:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000001140)='GPL\x00', 0x1005, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001180)={0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0x78) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1ff, 0x6, &(0x7f00000000c0)="8cefc2997b6bd037f7128311eccf78f7a22b0b7d4752a59e6d0979d3fc68c3558e26833ea602cf4b07cbc980b10c49da04f76377114f16d556c936f23c91d1a6eadc387e7d0d55477855e19f0c2a336f862ece9273ea9067d6f0cab624f8ab800ed515adff14e5149591e5d4bfc4686de2f2d471c492cdd541e606ab94d0f5700f94abcaf05486e1c27c61a94f140ef63137845e9570e32ded6b91ff0690dbd81fca55382e7a393a7351e50a54224f27c7ed607b5e30ccaa2f55cff59b0fcdddb5c1fddfde913b086017e61641218a5d3ef03a82202a376c5745b2a5d871502182a6061a1d5b156fe034d6de0e73a293cfde28c1185b066dfdfad012bfd787f472395971b512e523fa00099751dcd3fe2b43fc316d714181435ba57a1473877b655e3b70c468b29e70566685421cda25225cca49316967eb0e704cb770b0f8494ae5cbab6c8932206d7499809be08f95a02b9d4883a96649108ab33565e083022bfb371e84610748ee96d617b4ee242a6afeb3d6e244dc37038319074b25702b9333cf768f97b517843945d5addecb649b9a1fbf8cb63a55dbc8ad87baf565d69342ccf0cf8a8fd10ea822911db84dbdf72c0be44c154ef0f5af54376440e27fe426ea944099deaa76518749d38864983c13d347684ef7cba92678a4b4df02fdd17fc68a2812b4a47f894b63d5835b376632ef6733167d1463a20d48c6cf5d2ad563a5c29401150b84b3f697ce70243ebd7a0c0663bbb1857d28211a6674f5d2ca5d1d94f89b541b9e7e0b286a4a1ad9eaf200356a8142998738b62ddf9611503ed983768314316f82a32d7ec69740717c3a52d5cd831713ab9ae9eb1fa6e61c8463c418b353e05d5c939ca005ddd8262d36787f7129ff74516869d37f7744b350ee3d5ad8b28fe302cd04cb1394ff7523f6aae1c6a56c0ce0bb2c81667e85b540d3199ccde2feb3aabc67bab2ed64eb0462d43fdb5ff265c2d95e4789c8385b930dda0bf93129e482db8413fccdadc571b897ae260e6e1f917cfd1b19c9f9732ce8dec49bef2fba470ad0c7b8c3d6333456de5cfa0b3fa10f118851f4b05b7b02bb6b1de26c50f16649ad626b15f7251735df03f360ab446154a891a79b4dda00ba5aeb989ec3119d633e623bf0d233c304df3dbe2f08ab605023e499ba6c9d7ff10d1e9080f123cd5d16c4a1822ae12f669b9bd189812e6953b5ec554d8cb2abd5ac07e8b2a61214b5313bc8f2a512608194318af4d423b9020eb1148c583d8569a73ce724c870cbb8edacef599d660f1b386ec33f9e9e544f85747b0bdd495befa2166bf8c6d9807a3bc762f61425e0dd1b9c46332b0e3e5ef2cd9a36f08fe73b8058a1e2a8e0fc98f01336aef2a25a46e3bc4fd5682d689ce2cf396df941f8412f2645db25f359d652aaf9e52d940e4ba76b7ad6440a82f5928abc1d9969750046ade68add4d4a32a2a609426e53a80da0b732315d46a1ba8112a24e95dc4b01c91f9cd10b2296e89d7c1a0b338aedd401c339906a6c381608f3423deea4b3898f075072d48735acb3f967f5f2d3cf6e5940350e9554c6dba5dd94feacff44d4292f9de79406e25fea835c7a8c492cb7dc0fc29938233a35cf98b0bdc46f6f7d158dcdde1072a2c42a78fc2e664330869e11be2abd4fa981e5cd4300a9db409391bb83f4af204181ce4b0cbb7d5a84adc56f99820c72736a665b6e49129889a5f6ceef279188a1dbfef7aa735d1dc65fbaf182a157f948666b6f8a7a61439198a1bc6fdfb96bfa6c67f66438e21c38a323f5ccb2e805ae8558b9297e9b6e6827e8754d7989eec7eab0447821099dcb4a40210dd8f09f26a97a2b6e419d0160821899e85c16df2126ce7ddf4f130794e2afef2d0bf19d9e9403b746147f5f73cc989db2694bb27708ddc0b6187023fa91e589138f14e499befea8a9c370f58f3a8b3bad8500fb9d743d11f38c23c33424d71c90492cf65b8bf1921faa548c0487a375ae85abd68779980b8982f188734fbbd3bdd68a71c3c5a9c33369cbe5343da42f91af4d8badbf46864f6ee2d842dc2f634405231973f76e2399996d283030b4ad2240952028a5a52e4d135b721a1ed780c3c44b4a8aaf8c138403b0e2866d9ca2154b1122b136135bc928e1705ec90765fc0d7d0dbb7fe1e20242823d0bdaba8eee938c6880ea4cbbaf3da47c4b84c32ea87987c84db9b74a7a68b1f0d94ba2e104b5b9ec3817bcb0d960e4f848443f686e51897e7c04f608ebd8910c48c409f5cb52fe4a74f03ffd9c73a88dab1a381374f673cda809939ade4f81e624413ecc14f0dd5e163b6408ea171619032ff2be6d0acca2b61e86df5f88686ec4fe4474ee9c6bc3def9080c9d52354160054add0619f2e3ec8f6cda487727a41103570b46915ec01e76be10b8253c9b548e7ed93e26041466529cdb85fc6e27ad6b0ccd4bd90b05795e7bcb9e25e29ae00d4076465a63cf56f83e55eb1283caf02faba45fd437ed0fb4288842ea46e068257f5bcdd39bbaa49704565c73032104f0858a5aab2dbf8f89cbee9e7f9c07ebd04a5411fa0600d2e645bb04c1d62e214252b2563a0229a34cb161bed7867750943d25825bae0152a487472a3ba37690e900ae4727bc84eae3fa5a41cdf5c9af6cb9d6a8b358adcfccaa687c37e210b59390858cfee53bb7584d0bbbe7ec4d3064634ba5049004079067d24a8818769b1cc8da1a83eaeec8859c662f728ffd5174ed717fdf390a57e2b04e201db2a80ef8a3fc4651cb69ecca5022f3b99b2135f78c6a9b5a75f77e1c1f68d3291accd5dfca2b5f3e22a188a3638f67a8bfa34b84889c1677cf67906af09b76f2b1e6218482effcf130eb48ee03c7d8dc9af71aac02687bea46fab3b8785bf20dd07b1e0d54100b1b5e487aea1e54c53e4c46fe3354c98f7dc4a1b6fdad64870ca8cc379f7e6c94a61b2ea5781493ce6034f04cf8c31677a1858dd92f5f35656eba0de5ed365370947e603865ff506f0cac0140984efcbbc4357804ccc6fc9dc30b01a46afba869341cd9981c8859a621b32e9478c238ff13c632f56ea3c8746cd8c699d34567005ef0c81bc34141332e8061badb84372ba40266f2bf8d873ec07fd8c15b6ab9c47e2aadfb96e04dc2c9ab5dc3460b17f2ba1f74727f642e72759fbf6274c4a15b78b88c32e3240980ea421dfbc89e37362ce0d8c00f82c318d01784a18ff87739813aae6098778eedab3411ec6c618908eed51d7bb5c94c3eff81acfa71b848fad9aa647172c931812ea824099de792370f2fc49b17c6a3503365f9b20a009fa29b833eff32c84b8a69a789d97816c4c6f8767126e4cd00a5522b2520f89d23ebae8e944101b8a120ac4f2232644803260b4e22f83cbc5bc3732eb0f2c522a8a8e983c401cfba657b39caf6d2eebe0da26f34efbfddd78c1b7d4fd570e72b1873013d697ea6d0619ffae4295ad6f8c7c3af5f436ca20a6c7cd7a5114abb89cb5fe829ed4aec1ace5534892f457a31126d1d2cf97aa5ff5d85a4da60f153cc9715d8f5d7ccc08b20165fc2cf23c5bf69a5eb7cc01d99b56e919961de39c4a2b9bb201aa95d5c75b136a8cd69f98f017857738b919110e797aca054420a8f68a7dbd457c2e7cbd8bc05da21b6a487db53a370d0298090da9d5a9bfb7e04d4c947d159b0b867ffa72e4c10d6b07d3ba71716720214a9f0cd3e3d3b50c90d5c6712b6f7e3be6029aba5dd404945d12361180d31a8414dba5daaaff0276e308775531e8454c90d169081990fb92ce4468fb1256d8a3ac2af34417124060296505a53b4be9dda67d470a6ed4f6e9ccd33fea2b9f88e1699dddb36d05908ca169029695b411098a96bf37a7828d9e6a998b8459095602eb910e8b79161352e9940239a468af6c41602fea57e38d26fd8b38ccbabdc0aea466f88ff8def255ba3682dc0c796b397845fdae99d12fa1cbabefcce5dbe870c68eae4b371b5818ec56348c6f781208628715ea96057fd188915a75b61fb48ca414cfa4a31a599832a692837cb5cfc020ca5995b879db9f646a20bff73b23170c7eac2bffe6494773f76b3e098512162ac207fbbea714d3c356ee66f018c145f742976eaa55eed43b6896b5bf1b89519b316ebded95714310b1719ac624e49efe0d3b9e1b4fe096c36e5e5314ca9ab8a6d8bfabfab18ade07bac15214b2a2fc4be34d416f818758e946b56e950488dd018517ffce21f7c3a2f5f945075aa6308d465c7b6eda6d9cbabcc41612f145a62fe737564f05c58071c584ec60a7b79b6a1ee8f1a23ce0e425604ccffcde845899017d127fa72187f329b30f07027da203a8fcb56c0432445d7438a5bb787abd1f882b83ae8fbe4c609f675b6e3237b9b2c27cfe34d3ab7ef6b55adbd3356d2158acd6c10aaf475bc49ead2ce22481c1a9cc2132bf5e87cf3bae95bc7208d5b8fcd3c9cf868cbcd8d0640ee0a5324e2b27394b72b5b3fb457cc9d15c144594efc2a4ce67bc4c61592ca92dd0fcbc2e115a98eb3467ad4d61805d55feb051306b1ee880105f18baf87a7ddfcfba44ebd547a3bca38fafbe1ba3de2bfcb192fe990ee69dab257415d46b1f583641bf989da8b75fc2eec098eadc1a5b3b3d5c973701e65e760c6a7d3bd113a7e67ceba4f1c1132b5e788f75fee5877ab0284a855e08a12957c69916bdb7655a686f85cffdf666c4da181023c2e105c058c3181bf838c2d09447f9929cedd8f891af018b564e2e1394a9b1d2a7e072c91bc40dae7929d2acd4d1c20a990a3f82159993e41188412cdfaffcf50182577ab9a65d6e0a17976abb13def0436b1b6b7b985a79ac479b1f00eaee95992f14f06e58c74ab0b24d13d188259573d6d73f876bc8c239048249618215d4a40fbf2c9a86bc8c4edba43ea3be433ca1dbb11d4d29d3784ce9cb147ff698603effd5abe954dc5b16a75faf7b4aa483816282352c1572e8e5dba64547f10458414d01d51751cb0123df17753d586013b9ac5db5116021eb95443d8469c5fd01409a2f66cca107a44bca70cf160ff35d7da9b6d99f72db46c14155f298e95de20ff47cd3ff7ce852d1730e6682fc1fe3d6c8ea4ac7a36948994e953e4f7eb5864d59a1ff1b92f4a7ab3d858452aa7f32546d656f29b38b99189802d44f01c2a6300946ff8ef42dfc7d12f563ac86c174f82b456671cc13ff61a3044cd6cf46235dc7a3c126f413079934732ecd80992b063896706ea09080fd732f3b48b533a49c2921b312ccd8fa1ad5db435400c961a942bcec0ecf188e261b0ce6edf246027850617d9f460f9c6520b38a9b0cb3714092fec6512ba307724fe2d2552f45ea004b43de5961aa62ab9a9a0e0184526d84fa7ad2c1d37fdc6bccca4bdcda95d1a416f24c7572908d0a8dc45dd37270e57bce79ff21119cdcfbff87244ec5ce1f015bd5b38b22616445b7eef1180cff225d2f5cb315af0585fb98d2c1455394facff1141588144aa05a8f9d0b4aa9fbe16750f1886bf737e678ce68d3fce2206e27dbe825876448d9a1c9c15aaae828706d9563bf5f04b41be2d3e7cf7bccba9465fdeb9e2989d81c282473a894d051d30126c04570387f6955b74817d87f63411b88f1a2346c5f19aad020041d0abfdcaecbbb474cb6a0ea726c02baf35105daf400bd76825c2d1295bd75c7faccf2897d93cbed05e9cfbbd4004fb46589a25ca055936d2f186663b9cf63b45a8ac4b9b0e78acb4a2233d3672de40b901768f66d341715698e5fceb81ffb7e0a101747ad65343f7648eaed76c59244447be2afd55", 0x1000) r2 = dup3(r0, r1, 0x0) write$FUSE_DIRENT(r2, &(0x7f00000011c0)={0x110, 0x0, 0x7, [{0x3, 0x8, 0x14, 0x9, 'security.capability\x00'}, {0x1, 0xffffffff80000000, 0x4, 0x5d0b, 'GPL\x00'}, {0x2, 0x8, 0x7, 0x2, 'filter\x00'}, {0x6, 0xb8a7, 0x4, 0x8, 'GPL\x00'}, {0x2, 0x800, 0x4, 0x10001, '#^%/'}, {0x5, 0x0, 0x2, 0x3, '{&'}, {0x5, 0x0, 0x13, 0x3, '#^.--,\xab\\(\x06&!}:[+}*,'}]}, 0x110) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r3, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000010c0)={'filter\x00', 0x4}, 0x68) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000040)={0x1, 0x6, 0x2f}) 16:35:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x7, 0x42, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x78) [ 356.821405][T10966] IPVS: ftp: loaded support on port[0] = 21 [ 357.053245][T10966] chnl_net:caif_netlink_parms(): no params data found [ 357.230283][T10966] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.237740][T10966] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.247274][T10966] device bridge_slave_0 entered promiscuous mode [ 357.264331][T10966] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.271654][T10966] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.281892][T10966] device bridge_slave_1 entered promiscuous mode [ 357.340524][T10966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.355318][T10966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.405594][T10966] team0: Port device team_slave_0 added [ 357.422977][T10966] team0: Port device team_slave_1 added [ 357.467630][T10966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.474676][T10966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.500939][T10966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.522733][T10966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.529880][T10966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.559459][T10966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.661769][T10966] device hsr_slave_0 entered promiscuous mode [ 357.705259][T10966] device hsr_slave_1 entered promiscuous mode [ 357.745055][T10966] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.752683][T10966] Cannot create hsr debugfs directory [ 358.133935][T10966] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 358.201535][T10966] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 358.261743][T10966] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 358.321939][T10966] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 358.639617][T10966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.676605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.685875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.708249][T10966] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.728117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.737795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.747053][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.754246][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.835331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 358.844311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.854487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.863721][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.871053][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.880108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.890951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.901785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.912122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.922446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.932814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.943227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.952835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.962307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.971949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.987665][T10966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.003964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.082722][ T6460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.090765][ T6460] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.116968][T10966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.185632][ T6460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 359.195923][ T6460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.265204][ T6460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 359.274676][ T6460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.300529][T10966] device veth0_vlan entered promiscuous mode [ 359.308823][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.318145][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.358434][T10966] device veth1_vlan entered promiscuous mode [ 359.472940][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 359.482260][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 359.491714][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.501480][ T3086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.523292][T10966] device veth0_macvtap entered promiscuous mode [ 359.546179][T10966] device veth1_macvtap entered promiscuous mode [ 359.598315][T10966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.609089][T10966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.619850][T10966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.630524][T10966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.640552][T10966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.651206][T10966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.661288][T10966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.671913][T10966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.681966][T10966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.692584][T10966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.706613][T10966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.722007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.731465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.740859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.751398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 359.781084][T10966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.791826][T10966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.803203][T10966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.813807][T10966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.823788][T10966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.834387][T10966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.844425][T10966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.855018][T10966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.865045][T10966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 359.875639][T10966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.889530][T10966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.898433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 359.908425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 360.367747][T11219] device bridge1 entered promiscuous mode 16:35:54 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x6, 0x4) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000380)) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) socket$inet(0x2, 0x4000000000000001, 0x0) 16:35:54 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b01420000008800009500000000000000cff1", @ANYRES32=0x0], &(0x7f0000000140)='syzkaller\x00', 0x9, 0xbf, &(0x7f000000cf3d)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x78) 16:35:54 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x569898d90cccc50a, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r4, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000600)={{0x2, 0x0, @identifier="5c0a8f8466eeb267d34bf72b2e3e3256"}}) io_submit(r8, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x200a00}]) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x4000, 0x0) sendmsg$NFT_MSG_GETCHAIN(r9, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x54, 0x4, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xbc}]}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4880}, 0xc004000) fsetxattr$security_capability(r7, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r7, 0x7706, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44}, 0x4008040) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000005c0)=0x401) 16:35:54 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x6, 0x4) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x440, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000380)) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) socket$inet(0x2, 0x4000000000000001, 0x0) 16:35:54 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0x41ae) 16:35:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) sendmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="1597617711b9a2a9b1bcc9d2e2ccadf3b6c0799e8ec97792c8e198b63eb6c1eb13290b4aac6ce0481b4cbc45c6", 0x2d}, {&(0x7f00000000c0)="a7b9dd5751729514138904d8ce52398134401f1a9ff571b517a16f65dfed48ff2e2c41ee5c7f380859ef7e378ef6a718b57f85ab9d54ad808b14e4b8fe0da3b2506f52bb5c92331376359b0a68c3b1ece82f0c41e8ff9b779913d6b359dcb808db70b67a48e96f0fa8a464a2d79daada8f88a8cfc0efbf0a641865e2493b9fadbc1aa02039e5993852a92c6a0d65e01eb3f61e2fed5406fc9cb0ae7acf505cd226dea5", 0xa3}, {&(0x7f0000000180)="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", 0xff}], 0x3, &(0x7f00000002c0)=[{0xe0, 0x115, 0x3ff, "3eb55c651f85dbae25097431a685313d2c9b0d31ed4cf978353790ddfd6b7c03ccf34d89baaad3439210b495ccb8976dbcf9926d8df2455724aa2bad92c971e3a27e5d817d8113c520fd206ca685090bc7eb93ad4e3e728fa855d0e8b6638378b97242853b05140c9d5df2a64ef9d1233e005effaa11763e1c5ec4a0c26f43b9f2d691e8add73a062fdd86cdc7ec13b4247b5c8cc5d350ad50d9884b70d121438f84be91469bff3b60c0769cd648529791bdc92be54b6b3d9aa41673c115cecc35088f4e916d55248193ffbac34da154"}, {0xc0, 0x26, 0x6, "f86c50fa4446de6e3f024068c2303c7ef18ac25210baadc404098427b24bd0e403b94e55f12deca67149532e43b3d4e54df79d8bb6e8652c9f33e714e0a8732e678beae884c1c2f62e1d3c6d14a8807c528b3729a5e349a19034388e70fdfc08680740a48bc620d44cf288e6d65620d4f4063318f71b94f9a70f40a5715dc42b9520c9424a1aae2368d0dfe586fc7f2819526270ea9004449ae6f782d8acbfe0f91998bb1e897ecd0572"}, {0x100, 0x1, 0x3, "9ed7b509c3854176b08114cc17bce7dfd28419d2b98c2595f2d425ce243e6a4e02b46bf89db6b4d186b7989a722feaa8a51fa5b31114a64b967be83b5cef9fe13346c507e2e9c06160738bbb4c60fd23599e2c2447717d3f3cb96af9a0ac9a90911d7dce6c2f46d4b3c2bcd38aa48225e9dedaf6f74c593e752fae591ce7ec4ab475d2223659ecdd2973c91b96c385201fa2513e8866ef4fdc9eb9b07320e7312b7b68b15fe38690f18abe9a892a5308675a3fafc1150fe6b47a722daeee397ed126d351c299ec001b0de6fdd15f8337e4eb681eb351e28437811259f84eb736fe43ac1cb15b15360a30272cbbe2c4"}, {0x40, 0x101, 0x4a4, "877f22a382091d2b1b43e572bcd4b10c141190c2a810193b44c99a4d130e74ba1b108d0b1dd3e3187dcb02"}, {0x58, 0x110, 0x80000001, "54a575f0ba01633d65625f429ecc207c3278e464539c6f0434ab2d10e370b804564d7de8fbc121ea289294b294b51768570992dcbad9e1cfddbbb57a67c599adcb60da856b56"}, {0xc8, 0x0, 0x7f, "542da8cc38ee6ac6c762da76bc99c279026daafa8d74c8552fd39bf56f34e7a3304d7f39147b5449b21cc41a2b780aeaa7b4a04b49c02d09af244c7c63c3151e44b8463dc132845e75e7fd432babbdcd449b15c82fb4f0f233f56feb391f4a1707519a66c22cabb07ae4e3363cf8c13ada3aeec82adf8bad7ab8f20c69295c0a7ebafaa96aba9fdd3533c824ae6aa3de691ea42abbc8dca8a612482988dd3d0ac14a856e0babd83909dae452d825ccf64ce85cb0"}, {0xf0, 0x116, 0x768, "3a9df7c967c044377efb1a61284aee81a45cf8e334bfcdb141f61caebb26c1c8dc8ef3997cd6ee01e479738519cee922e42f28cf8efeaff41c25047d1b31924a8115ac0b22efe235a5817febf6ac6dc568d4f462b3d6a522b602bbaa025fc95beb2e0c5b010084a28fd0bf4e0e610beaa1cabf75cde64dea5eb754ac49f5d956d7fb75ff0c7c019354a77266419d0b16901284b2f1e1dd7a5dd347f8a07ee0039e88f3f1a37d0c89f77a8f0adc7089a06e41ea4261e65b239bcb1462b760729abdc07fbab49d2537a40bfb74c3680ccb93c9e15ee42ccd8c236c46f6d53ef4a1"}, {0x1010, 0x1, 0xea, "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"}], 0x1500}}, {{&(0x7f00000017c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x0, 0x2, 0x1, 0x2, {0xa, 0x4e20, 0x10, @empty, 0x2}}}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001840)="ae6ea395e4d6a36a0eda44df9c5f818b6acb17c914e29e6e421148c7038d77a354382006ddac7bb1503bba2c8c228f1fe86d38d2b85763c0bf31f09e6f9cf59b23b12d61c20e4ad190d0bd160b39bb6d5c796031eb0a49965aca19bd55b7acf4d980cfb68170a3f4cfe491ce993679fdaca8e85220319aec0ce9f78eb1ccc4bf5231f4d13bd40140b3ab487655c302e088b9f47fccc27d96352ebf2b5939f0b317dd91d9355b2e119b7b4bfd40cf0aeed0903c6751b7ec177439548f0603f90bdc7d", 0xc2}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="5b0c807654886364a93fabab2258ac07ebcde84754485704628b8f4fa43403eb67a655a4acce03127aa4dd9b493d945480036e26a02fbbe1c6068ea1b323025030e5b9b35b1b47e1c947a88a3f9709cde2ad880574e43cf01d67dc8f71ec9d23d8194d7c18fc82bf6331b7925a71d90b2fa132b1d74fdf54f31c7fb41425b2823ae14fe995c61365f752bd02c3fbd616e0de90039d34b776fe5768b7d61729cc119e2cb330236255dcd84dec448f0ad16634a2e5a1f45fcbe333ccc9724472fa1b864914760d44c65652fec46439b8", 0xcf}, {&(0x7f0000002a40)="bb0cff3e4da3769420382b5ac478b312b8e216331f48", 0x16}, {&(0x7f0000002a80)="3f19cdec182e03018246", 0xa}, {&(0x7f0000002ac0)="1f42cad77a526f84e9a446f7f120ea18f720fd951d39a5b6a779e9185e85ec033af8", 0x22}], 0x6, &(0x7f0000002b80)=[{0x80, 0x6, 0xd747, "83455885e8d8b464215371cd22c1b3126aa465f3de49d451277655e5be40eeb47d8d4869e9e0097d8e02b0b7789cb8fa02d24b6f02a77963869f0a12f0432e679faf98468864963de0ff4c92a1b53cd07f4389604e321fc998fbff093a8ae193812b0eab2d6c4a33d1"}], 0x80}}, {{&(0x7f0000002c00)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002c80)="56a5e4164c81a27df5f86ad8feaa5efbe25dc022a4a97ebfc14c92dc919c3e842e715318daff8a2b92b11be775016e75267967c52736ee352b44886c13b1ea1e2451cdfb4dbc97eef62e550e6f08dfb2c296b28db7ef08957f11c62a4288a7db05286254eb2c6f121a56af2dfb22c249810312543d593c7a83ebd5e0d0b0baa7eb83feb154747c19f2fea8e8eb784fa1d9990886dd3fce0949305495524c0cef662abc97d0de6425625dd3c432f76aa305987f9366cec67b25e5031e3b69cc18c4f6617fd2166615", 0xc8}, {&(0x7f0000002d80)="631c5a7e525acf90c0b8cff60f747bd27e0cd3b284ae2fb93ae9ae025e0c4593d719bdd7dee052a04669c8b7e1d041198347a42d5fdb1325fd8eec3aa4c1bce4d60f6216d7ab04", 0x47}, {&(0x7f0000002e00)="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", 0x1000}, {&(0x7f0000003e00)="4f18f56c475c1c26e69d5795d76abcea509ab2a56ac17766f9d60bd63a02edc593a98ec6aa10830dbd8046505fb3d197a8400d1531", 0x35}, {&(0x7f0000003e40)="91c3042199fbede0712890901395e32e88af547e8646a76f464cefbfd175cf0f6cb4a751d5beed3177cbfd00c45756250b94a6eb5a04678096496a386b53153cf9bfc1dc97cb3125e68279e4f539a599e57e73d961cb8cef9002d14cf2b46188e860ce11af78ee38808c9b9263290570170e8030f5b4ade1896a6fbb32553db9b24152b05e6a03f111ba7dc4bef6cfc416cddbd2", 0x94}, {&(0x7f0000003f00)="f0fe3ee07aac4913b2a50f871698896928fb2d73887f638b7b932809f4eefaba4cf51e57cb2586a0eecaffde657361b76e594f081a26cc8a981f511f925fddaecd15e361734f07659025c9b17cd4e0710c2f199f72416d3fb1a8de0e0c705489e88f4a7b", 0x64}, {&(0x7f0000004000)="d6f7dd28fc811525ca5919ba340aefd8c95d6f8512826f122edc385c05005de8a00d4ba6d0ce26e1db0487a4fe2423888b5b76a6a377fe0abdb9dcdf476b8299b52fc95e2779cdbe38f892dea6aed8b4199373aecc3bfd80a4c7a97cd0b5bad14c0d1773873bbbd8d0f4abfce44dcb07b7c3e54cbf1c3ba33119b218006cca816a0556f961", 0x85}], 0x7, &(0x7f0000004140)=[{0x88, 0x102, 0x1, "bb4906cf66f5ee311bef7a6a0623018441d8bd50a5e6d179a0c812c7b38eae9e16285a79c99a7686569b7596199b2566edad3b878e3da402717013e0014a7bb9efcd0bb3e2da1aab7ef903878f02b8927fef27ee128c191bcf18b91dd690c3a71e7599cf05291fc011f5eef661124525224596e34fefe1e8"}, {0x98, 0x100, 0x0, "508765c571e8dab66f814fc172bf08e1c2ebf9bb487ef42ec84d5c790f86aba33ba838e2cc2b9e3a4a68e59aee8531817cdd79ecd051636ba5f27b06a673af0fae862c9f56e139a0f4d8038d49aa5677d06537eb6115f03a0de34a9d00d4bc6bf20e81624817409bbcb6c39a1624778c9d94db28d4a9e5b018c4c421a77699fde4bb0270e543"}, {0x1010, 0x119, 0xffffffff, "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"}, {0x68, 0x111, 0x3ff, "b79910c1edca2a094272abc5df50b829d970033d7d1241cd3415bd61b159eff9162fb8b7cab549c479f87acaec19dd17cc41e3b32ff491b69299e30977e4c48b5536ff73e6b4e6b115776736b06d5a180e"}, {0xb8, 0x10e, 0x6, "43bffb0c53ff06e31ebd6ad94c6568caf1fd435224279560dfedda9d9006e70951b8044b4781bf31fc403bb39fe97ca7b6469869e31c822771d2729c8d404e71cd0e219b567fdcc44d3092815c0e1bc54eeb43b44fb032917354a4409bb8f6c87d5aec5ca62cb256d63fbd2194b1f789908c8dc4ab020caf6ebebf15725edc03eecc349b4b045de9f197e4608b035572acbddef9c64a93ae963b64e49d8555ff9b3633acf907b0"}, {0xe8, 0x1f1, 0x80000001, "a890d87cee5220cb261bc725a6991984abbf767080c107262fb4d7b579c9f4939fb29f1f01bd5abc4acf5a3d646702749ad09efdf1eea440bd90593bdc263ab6169c182cd7f84bf1fb493a449cae3e4226ea04385a031f2597aab1bfc48bdaa77b34f9f66f0f4129f8b8cae18de8631e93b47de1305fbb315e23b42b72a4d8d94ec6f7cf7e55a2eba7525e4ba3bc0267cbf0e3e25397d04bfb18bf7156db4fd7f6645d4fd48dee19bcd2ac7ca33d6edab122b5c47d7c646c344eee0c028764573c18207eb3baad3542cb8416e6ceb93cee"}], 0x1338}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000005480)="ecc7e353012d6e8b9cff23c54b8376750930cde9b531e584f9077f022174571a05072dd1f30561017d6927b1126662b91d225c11a8a3c58efd192dbaf21634ac8b435c53c097333ff18dfc770a9973b75e9e0f37f8a35bd28f07ee5787d8e79e8c583d950a2c3ef2b17974e40c4ea887b501aa5b84", 0x75}], 0x1, &(0x7f0000005500)=[{0x40, 0xff, 0x7, "785b7c12d0c4fba4d843f3327033d7dc615ffa833e835572684dd70e3b5024dc27ac5b98208147270b99426d8595"}], 0x40}}], 0x4, 0x24000000) 16:35:55 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@multicast, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}}, 0x0) 16:35:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/478], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) 16:35:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000e66b014200000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x19) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) [ 361.708228][T11258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:55 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x68c042, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) write$FUSE_LK(r0, &(0x7f0000000140)={0x28, 0x0, 0x4, {{0x400, 0x7, 0x0, r3}}}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 361.781777][T11262] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:55 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000040)=""/205, &(0x7f0000000240)=0xcd) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000dd000700000000006b014200000000009500000000000000e309b4f89d7f0cde3a0c4c2400ff20a454b4baf30fd6f16a164fc12bc0af703328e393a8140bf2b993546bf8ad6af9a5f0ce4ecdc006d8f140dedc6fc4c66d8c0cacae881fa50c21f2b939f5c8a91c24098ecd9656030c947c1dd1fe29fb6134ded12c4835ab5333cf73538cb514f45047d51a33876f1ac989b6021893defb17b7dc2fffa36efebb4622251aab0fa9135dc1b5a500980b86e0c3d7e9c4a82fbbce27344eaa4a3f97d72571253085f06e20294f708101d8bdd49a97d8b4abf4411040cfbcfa5e84eb86a5ed61c5c40f"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:55 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 16:35:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/478], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x20, 0x11, 0x803, 0x0, 0x0, {0x0, 0x0, 0x1800, r5}}, 0x20}}, 0x0) 16:35:56 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0x4}, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r4, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48880}, 0x4008010) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 362.448574][T11280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) [ 362.902375][T11294] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 362.965065][T11294] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000e1ffffffdc000067740000006b014200000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/478], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x20, 0x11, 0x803, 0x0, 0xa000000, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 363.335637][T11304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x1, @name="cffa26166142127f977a6c86cd7b6f70a506b295cf69a5e48a714566d69516b1"}, "ada0cef292c5f0204da8fa3b34a6eef7c3e63b11477d13d0d11654e9472b23fe", 0x1}) [ 363.459517][T11308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:35:57 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x32}}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000540)={@mcast1}, 0x20) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x13, r0, 0x0) 16:35:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4c1510000000000dd00"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) fcntl$notify(r0, 0x402, 0x0) 16:35:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141442, 0x0) ftruncate(0xffffffffffffffff, 0x86f) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r2, 0x80083314, &(0x7f0000000000)) r3 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x1a) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) keyctl$invalidate(0x15, r4) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x200fff) 16:35:57 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000280)={0x0, 0xfff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r2, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x3c, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xdf2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x96}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8001}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x81}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24044804}, 0x4001) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r3, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)={0x268, 0x1, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [{{0x254, 0x1, {{0x1, 0x6}, 0x7f, 0x5, 0x104, 0x4, 0xc, 'syz0\x00', "d1fd6063db0aa7898a3f78134518b4fdfbde41ca6801eb660680e3852e56c5a3", "d3b34e3223b3e001839382d3c47c0255ccbdf503a6ba537f0f743d0c436f3527", [{0x8, 0x5, {0x3, 0x6}}, {0x1, 0x1, {0x1, 0xc00000}}, {0x7fff, 0x0, {0x1, 0x67}}, {0x8, 0x5, {0x0, 0xaad0}}, {0x3f, 0x9, {0x2, 0xac0d}}, {0x1000, 0x7, {0x1, 0x383}}, {0x2, 0x6, {0x2, 0x1f}}, {0xea, 0x100, {0x1, 0x15cc}}, {0x5, 0x0, {0x1, 0xc70f}}, {0x4000, 0x7ff, {0x3, 0x80}}, {0x7, 0x1, {0x0, 0xfffffc00}}, {0x9, 0x0, {0x3, 0x5}}, {0x8, 0x7, {0x3, 0x3}}, {0x5, 0x1, {0x3, 0x3}}, {0x5, 0x5, {0x2}}, {0x401, 0x6, {0x2, 0x615}}, {0xfff, 0x2, {0x2, 0x3}}, {0x6, 0x7, {0x3, 0xffff}}, {0xba8, 0x1, {0x0, 0x7}}, {0x3ff, 0x4, {0x1, 0x7fff}}, {0x100, 0x6, {0x0, 0x4}}, {0x4, 0x4, {0x3, 0x3c}}, {0xba, 0x0, {0x0, 0x8}}, {0x3, 0x1f, {0x2, 0x4}}, {0xc3e, 0xf800, {0x3, 0x1}}, {0x4, 0x4, {0x0, 0x1c99}}, {0x1, 0x8, {0x0, 0x9}}, {0x1ff, 0x4dc1, {0x2, 0x2}}, {0x6, 0x800, {0x1}}, {0xfff, 0x6, {0x3, 0xffffffff}}, {0x40, 0x5, {0x3, 0x5}}, {0xce, 0x2, {0x1, 0x200}}, {0x571, 0x6, {0x2, 0x8}}, {0x1, 0x5ee, {0x0, 0x1}}, {0x100, 0x100, {0x2, 0x91a6}}, {0x3, 0x81, {0x1, 0x9}}, {0x7fff, 0x4a, {0x1, 0x2}}, {0x0, 0x101, {0x0, 0x9}}, {0x8, 0xaa6f, {0x1, 0xbe}}, {0x800, 0x5, {0x3, 0x6}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x40000}, 0x4000001) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:58 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) [ 364.588275][T11344] usb usb9: usbfs: process 11344 (syz-executor.5) did not claim interface 0 before use 16:35:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x1ad}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:58 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@qipcrtr={0x2a, 0x3}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="02840200900d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39", 0x5e}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 16:35:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0xe00, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}}, 0x40) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000040)={0x2}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) getcwd(&(0x7f0000000100)=""/63, 0x3f) io_setup(0x81, &(0x7f0000000040)=0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r4, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000480)={0x7b, 0xf, 0x1, {{0x8, 0x8, 0x6}, 0x401e9}}, 0x2c) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="01000000b2b46827569e3c9c5e04bedb528b51127003bce1c3a16f9f9d15a59433388d7a961f5a47f15ae2e83c2dd7eae5f366a3e652aabf5958f8ecd6b587dcf757eb34632db8d0e4b1ffd2d27b4d58a14ff1f2b306"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000228bd7000fedbdf250b000000600001800c0007000000000012000000060004004e2000000800090068000000080009004a00000014000300fe800000001e0000000000000000001a060004004e1e000006000100020000001400030000000000000000000000000000000001"], 0x74}, 0x1, 0x0, 0x0, 0x4c044}, 0x858) 16:35:58 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x100000}, 0x10, r0}, 0x78) 16:35:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x3, 0xfffffffd, 0x3f, 0xff, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000080)={r2}) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)) 16:35:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x3c}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r3, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r5, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x200000, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000adcbaa2c89ce3a4ec1bb30b073695c0e57fb67558211d6c98", @ANYRES32=r2, @ANYBLOB="0000000000000000140012800b000100627269646765000004000280"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40000005b858d5b2049cc5d0000020000004200000000009500000020000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbc, &(0x7f000000cf3d)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket$nl_xfrm(0x10, 0x3, 0x6) 16:35:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x111000) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) 16:35:59 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 16:35:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x80) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x4040, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x4b, 0x4) 16:35:59 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)) write$dsp(r0, &(0x7f0000000100)="93", 0x1) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:35:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b010600000000000000000000000000cff11c824848b566b563386b2dbc36f86e06b5a5eb8f9aa9dfb302e57aadd0899fd432b190df34937e59829b7e9ced58ead0421b62156bc34204ab5722d6d42809c21ad75eb34985067e5806437b4848a847487b6d023c1f51e3b5559a24f588e951ab6cc8687c0c754ea64cdf5de9b29fd1d1cc1f1d7463c14ea2e08dcaeac5844f03c973670916b383c7f86166778ecc032bc20ef247aa6cc373300fdb00a203390967af5d7ee29433"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/138, 0x8a}, {&(0x7f0000000280)=""/154, 0x9a}, {&(0x7f0000000340)=""/187, 0xbb}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000400)=""/81, 0x51}, {&(0x7f0000000480)=""/142, 0x8e}], 0x6, &(0x7f00000017c0)=[{&(0x7f0000000140)=""/52, 0x34}, {&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f0000000680)=""/27, 0x1b}, {&(0x7f00000006c0)=""/159, 0x9f}, {&(0x7f0000000780)=""/58, 0x3a}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0x6, 0x0) 16:35:59 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x82, &(0x7f00000000c0)={r4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x4c, &(0x7f0000000340)=[@in={0x2, 0x4e22, @private=0xa010100}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0x5, @mcast2, 0xa5fbfb4}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x82, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={r4, 0x40, 0x5, 0x14b, 0x3d7, 0x100, 0x7f, 0x8001, {r7, @in6={{0xa, 0x4e23, 0xf034, @empty, 0x3}}, 0xb3, 0xffffffff, 0x4, 0x9, 0x9}}, &(0x7f0000000000)=0xb0) r8 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x8000001, 0x38c01) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x7000000000000000, 0x9}) ioctl$DRM_IOCTL_MODE_ADDFB(r8, 0xc01c64ae, &(0x7f0000000100)) 16:36:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}}) 16:36:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000a84c"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:36:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@mcast1}, @in=@broadcast}}, 0x40}, 0x8}, 0x0) 16:36:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0x800000, 0xffffffff, 0xfffffffc, 0x400, 0x7fffffff, 0x8, 0x7fffffff}) socket$vsock_stream(0x28, 0x1, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080)=0x8, 0x4) [ 367.958872][T11412] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 16:36:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000dd00000000000200000000d512d689510c8d750bb72987d06b782bd40ae86545674cb5e3de273c2b14b2c8e75e06d623fa992d0aa48362cfe1c316b3dfedee17e20c58c9b687c91c4057f5df359e3e8378beb8548c8a29939ce81337bc59f3d41a27eb0c1f0a006bca8097e0570402c8e0bef7ee1ab0720eb3a3d169e38d65e388aa68"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x67f2}, 0x10}, 0x78) [ 368.051494][T11412] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 16:36:01 executing program 2: ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f00000000c0)={0xd03, 0x0, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000040)={0x0, 0x3, 0x5, 0x80, &(0x7f0000ffc000/0x1000)=nil, 0x7}) 16:36:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'hsr0\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xa56a7ba6772696e3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@int=0x40, 0x4) 16:36:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 16:36:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/230, 0xe6) 16:36:02 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$revoke(0x3, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 16:36:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0xfffffffd}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 16:36:02 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:36:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x800}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x15) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl1\x00', &(0x7f00000001c0)={'ip6_vti0\x00', r4, 0x2f, 0x16, 0xe4, 0x3000000, 0x66, @ipv4={[], [], @multicast1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x8001, 0x401, 0x6}}) [ 369.123230][T11447] IPv6: NLM_F_CREATE should be specified when creating new route [ 369.131555][T11447] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 369.139010][T11447] IPv6: NLM_F_CREATE should be set when creating new route [ 369.146432][T11447] IPv6: NLM_F_CREATE should be set when creating new route [ 369.153685][T11447] IPv6: NLM_F_CREATE should be set when creating new route [ 369.245716][T11449] device bridge3 entered promiscuous mode 16:36:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53020000fcffffff77040300000020006000002000000000000040000000000000000000", 0xffffffe5}], 0x2) 16:36:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x4200, 0x0) 16:36:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:36:03 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r3 = socket(0x10, 0x803, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r4, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x811) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r6}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x1, 0x1}, 0x7, 0x2, 0x0, 0x0, "939df9ae52039e8c"}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 369.719763][T11465] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 16:36:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 369.995214][T11473] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 370.034481][T11469] device bridge4 entered promiscuous mode 16:36:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 370.299038][T11482] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 16:36:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:36:04 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'cpu'}, {0x2b, 'pids'}, {0x0, 'cpu'}, {0x2d, 'pids'}, {0x2b, 'rdma'}, {0x2d, 'rdma'}, {0x2d, 'cpu'}, {0x2d, 'memory'}]}, 0x2f) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000001c0)={0xff8e, 0x4, 0x9, 0x7374, 0x0, 0x80}) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000240)={0xfffffffd}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1", @ANYBLOB="d1ba0ac400007ea045b35391abe941f1d30c5cba908bb78115c16b6ab8b20863970330f773b12ff52bbce4b156cca7b602839e0d2c198ad3fdecfdb71279fc3000b11e4c066ad015a6bb00f0f6260c107ce35af140d619e6249ba57eec89cfda909eebe3c4816f34ba0500006c83e72cb4c0b5fff5b19887db"], &(0x7f0000000040)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 370.506326][T11487] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 16:36:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:36:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:36:04 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:36:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = gettid() sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_MAP={0x24}]}, 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b0142000000000095000000fe3faf7a28690f00000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)={'veth1_macvtap', 0x32, 0x34}, 0x10) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r4, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r7, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r7, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) sendmsg$nl_generic(r4, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x2a8, 0x3d, 0x20, 0x70bd27, 0x25dfdbfe, {0x15}, [@typed={0x4, 0x4a}, @nested={0x24, 0x3, 0x0, 0x1, [@typed={0x8, 0x1f, 0x0, 0x0, @u32=0x8001}, @typed={0x5, 0x68, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x5a, 0x0, 0x0, @fd=r7}, @typed={0x8, 0x46, 0x0, 0x0, @u32=0x9}]}, @nested={0x26b, 0x4d, 0x0, 0x1, [@typed={0x8, 0x65, 0x0, 0x0, @ipv4=@private=0xa010100}, @generic="d969a4ec584f25d3abdb2a26ca5ff763c8ca733ed8ad3474d06d04da05a143d74d88a0d2e2813a941a83d62d4942c5cc7bbd5d53a6e21ef9a0145a82adab6a867b423ea001cef226c3492367ec88", @typed={0xc, 0x6c, 0x0, 0x0, @u64=0x6}, @generic="8014af3032c68ff4776f6f0eaca33079177af4ced4dfec4e95331ead90eaec9ccb700e1729595c9cdbb52def927c84ab557ca5f9b00a6a5208acfbcf2c9e9eb6b05f69d0d75062fa4741930c2f93ea3c85f8df459d2737d8d1e0fc29eb35aede46c7470124b406cde8d6d8712c3c5254a3d2bd7d36b913cd868344e8ec127572553e965291621c22dd0f65f5bccc194082582b572d18f0a80e4bf495077b4b8f012fd206ddea1d9080b114fcda4ee33185eee66fa3a99f0b9757fe7d780eddd7a3aae21d81bb62669db216b0de6968e54f7832a1e4e1099d", @generic="6a085675365dd15c352e6af70f4875748ae79c04428da2e00c04c88035e747ba5062439fa915dc0c34be2c764741af7cb3fd7f9c187ccc873c10eda80c538ba26cbcd39c322e68cb9ea08f49ce0c7b6ccd0fda2fd915d142614ee9c2459c045d23a6121311db16ae38fa6c2a3497dd9e945e3464d182903a082231cc3d9815790709df7138ccd379b2d82865230acf0613fd3fbd5ecb3a3d84751245314387d01590021e8ceff721dce3344a5bbd", @generic="030e72bfd26c56a8c080689034078ae8c15bf603b85b308156fc01b31d", @generic="652a62febb56c117152f68047d4988080ab34c21bb4b262a0c3bc0bf3f52dc68293d1a589f932ad886f72e3dfdead284a49d02eafe41818d59127c53562991b8e017b15244ec81c761f76ec2834e46b72e0debddab328e395b2a9c2b11126e84af59"]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0xabc8d41b31cbb065}, 0x80) 16:36:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 371.399021][T11510] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 371.423572][T11512] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 371.468764][T11515] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 16:36:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:36:05 executing program 3: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x7, 'vlan1\x00', {0x5}, 0x3}) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r3, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000012e8ebe2049cc5d000000006b014200000000009500000000000000cff1"], &(0x7f0000003ff6)='GPL\x00', 0x7fff, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r2, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r3}, 0x78) [ 371.700012][T11520] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 371.749392][T11522] device bridge5 entered promiscuous mode 16:36:05 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 371.927041][T11522] device bridge6 entered promiscuous mode 16:36:05 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:36:06 executing program 5: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:36:06 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:36:06 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 16:36:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000480)='security.capability\x00', 0x0, 0xfffffffffffffe18, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)={0x1c, r3, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r7, 0x1, 0x3d, &(0x7f0000000380)=""/26, &(0x7f00000003c0)=0x1a) r8 = socket(0x10, 0x803, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x68, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gretap0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40008041}, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv0\x00', r9}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000128bd7000fddbdf2511000000060036000100000008001400", @ANYRES32=r10, @ANYBLOB="050074000200000008bd00000407000500c287ad89264ebbd4204228d3705a039600ff002000543c60f20f"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x4060040) 16:36:06 executing program 5: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 372.964611][T11553] device bridge11 entered promiscuous mode 16:36:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 16:36:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd000000008000006b014200000080009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r2, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x82, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={r6, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r7}, &(0x7f0000000140)=0x8) 16:36:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 16:36:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 16:36:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 16:36:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:36:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000cd12000000000000006b014200000000009500000000ff0000133830c50900000011f30000e49b807c963a6b7550009e5fb4f617ea45ebc2f7faee648995cdf373b8e569aec5a26fb3f9810725e30760ad3431ae14a40e7fac39c2ace8ef7c1f32c36a7ea37f54dbde252daf2bcdf850879c060b97f6b511a7438694ad08225e13c78b8d90902ac922b29807a7cd9e1d80bb81fd437c72358a84c8ac0dde33ddf32d443b445706150ab0ac7155380586569dcbc3b14a2d86b4b98a05d34516575a1235113cdee61894620e44f162349aaf"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x501843, 0x1) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x10, r4, 0x0) mq_unlink(&(0x7f00000001c0)='(\x00') ppoll(&(0x7f00000000c0)=[{r1, 0x400}, {r0, 0x8043}, {r0, 0x2104}], 0x3, &(0x7f0000000140)={r2, r3+10000000}, &(0x7f0000000180)={[0x100000001]}, 0x8) 16:36:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:36:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 16:36:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 16:36:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 16:36:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 16:36:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x80200, 0xffffffff, 0x5, 0x90, 0x1, 0x9, [], 0x0, r1, 0x2, 0x5}, 0x40) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)=@v2={0x2, @aes256, 0x2, [], "8c7f39b7078366b0d27a628984caf990"}) 16:36:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 16:36:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 16:36:09 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x5c) fcntl$dupfd(r1, 0x406, r4) io_setup(0x81, &(0x7f0000000040)=0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r6, 0x0) fcntl$getflags(0xffffffffffffffff, 0x1) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000000208010100000000000000000a000004fa0003003a00000024000480080008400000000108000840000000070800044078af3f00080007400000007f0500030021000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004000) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x3fa, 0x4, 0x70bd2a, 0x25dfdbfd, {0x1, 0x1, 0x1}, ["", "", "", ""]}, 0x1a}, 0x1, 0x0, 0x0, 0x40040c0}, 0x21) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) uselib(&(0x7f0000000340)='./bus\x00') 16:36:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 16:36:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) 16:36:09 executing program 0: lookup_dcookie(0x2, &(0x7f0000000080)=""/216, 0xd8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd000000000000006b0142bcce7d0c008980000000010000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x3, 0x202000) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f00000001c0)) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0xfffffffffffffffc) 16:36:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) 16:36:09 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000240)) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/214, &(0x7f00000001c0)=0xd6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000001000dd000000000000106b014200000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) 16:36:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)}], 0x1}, 0x0) 16:36:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 16:36:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400008000000000dd000000000200006b01c200000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:36:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 16:36:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001f", 0x6c}], 0x1}, 0x0) 16:36:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) 16:36:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) 16:36:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40", 0xa2}], 0x1}, 0x0) 16:36:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 16:36:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 16:36:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fec", 0xbd}], 0x1}, 0x0) 16:36:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 16:36:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 16:36:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4ed", 0xcb}], 0x1}, 0x0) 16:36:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) 16:36:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) 16:36:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a9230", 0xd2}], 0x1}, 0x0) 16:36:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f2726", 0xd5}], 0x1}, 0x0) 16:36:13 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0xf, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000009500000000000000850000007310000002d104000500"/96], &(0x7f0000000040)='GPL\x00', 0x40, 0x1009, &(0x7f00000016c0)=""/4105, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x5, 0x3, 0x1c10a1, 0x0, 0x42}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r0}, 0x78) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0x8000, 0x4) 16:36:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f2726", 0xd5}], 0x1}, 0x0) 16:36:13 executing program 0: 16:36:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f2726", 0xd5}], 0x1}, 0x0) 16:36:13 executing program 0: 16:36:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xd7}], 0x1}, 0x0) 16:36:14 executing program 0: 16:36:14 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0, 0xffffffffffffffb6}) 16:36:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xd7}], 0x1}, 0x0) 16:36:14 executing program 0: 16:36:14 executing program 0: 16:36:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xd7}], 0x1}, 0x0) 16:36:14 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x82401) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) 16:36:14 executing program 0: 16:36:14 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) 16:36:15 executing program 5: 16:36:15 executing program 0: 16:36:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x40042) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040), 0x4) 16:36:15 executing program 5: 16:36:15 executing program 0: 16:36:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) fsetxattr$security_capability(r1, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x71, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5}, @in6={0xa, 0x4e22, 0x1000, @empty, 0x5}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0x7, @loopback, 0x4}, @in6={0xa, 0x4e21, 0xfff, @local, 0x9}, @in={0x2, 0x4e21, @multicast1}], 0xa0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_SETGAMMA(r3, 0xc02064a5, &(0x7f0000000100)={0xbd2, 0x1, &(0x7f0000000040)=[0xcc], &(0x7f0000000080)=[0xa9, 0x3f, 0x0, 0x5, 0x54c1, 0x5, 0x3, 0x1000], &(0x7f00000000c0)}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={0x0}) 16:36:15 executing program 5: 16:36:15 executing program 0: 16:36:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da", 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106, 0x0, 0x0, 0x0, 0x80000}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:36:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000009c0)=ANY=[], 0x18}}, 0x8000) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') sendfile(r1, r2, 0x0, 0x400) [ 382.157523][T11785] ===================================================== [ 382.164495][T11785] BUG: KMSAN: uninit-value in sha256_update+0x8c8c/0x9090 [ 382.171592][T11785] CPU: 1 PID: 11785 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 382.180241][T11785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.190279][T11785] Call Trace: [ 382.193561][T11785] dump_stack+0x1df/0x240 [ 382.197886][T11785] kmsan_report+0xf7/0x1e0 [ 382.202291][T11785] __msan_warning+0x58/0xa0 [ 382.206784][T11785] sha256_update+0x8c8c/0x9090 [ 382.211546][T11785] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.217608][T11785] ? update_stack_state+0xa18/0xb40 [ 382.222794][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.227978][T11785] ? kmsan_task_context_state+0x47/0x90 [ 382.233513][T11785] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.239561][T11785] ? update_stack_state+0xa18/0xb40 [ 382.244751][T11785] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.250803][T11785] ? __module_address+0x68/0x600 [ 382.255739][T11785] ? is_module_text_address+0x4d/0x2a0 [ 382.261193][T11785] ? unwind_get_return_address+0x8c/0x130 [ 382.266901][T11785] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 382.272959][T11785] ? arch_stack_walk+0x2a2/0x3e0 [ 382.277887][T11785] ? stack_trace_save+0x1a0/0x1a0 [ 382.282911][T11785] crypto_sha256_finup+0xa3/0x1b0 [ 382.287925][T11785] ? crypto_sha256_update+0xb0/0xb0 [ 382.293108][T11785] crypto_shash_finup+0x2b4/0x6b0 [ 382.298127][T11785] ? crypto_hash_walk_first+0x1fd/0x360 [ 382.303658][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.308851][T11785] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.314641][T11785] shash_ahash_finup+0x266/0x740 [ 382.319580][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.324767][T11785] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.330557][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.335746][T11785] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.341535][T11785] shash_async_finup+0xbb/0x110 [ 382.346374][T11785] crypto_ahash_op+0x1c6/0x6c0 [ 382.351124][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.356306][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.361484][T11785] ? shash_async_final+0x470/0x470 [ 382.366580][T11785] ? shash_async_final+0x470/0x470 [ 382.371681][T11785] crypto_ahash_finup+0x8c/0xb0 [ 382.376520][T11785] hash_sendpage+0x870/0xdf0 [ 382.381100][T11785] ? hash_recvmsg+0xd30/0xd30 [ 382.385838][T11785] sock_sendpage+0x1e1/0x2c0 [ 382.390426][T11785] pipe_to_sendpage+0x38c/0x4c0 [ 382.395262][T11785] ? sock_fasync+0x250/0x250 [ 382.399847][T11785] __splice_from_pipe+0x565/0xf00 [ 382.404858][T11785] ? generic_splice_sendpage+0x2d0/0x2d0 [ 382.410490][T11785] generic_splice_sendpage+0x1d5/0x2d0 [ 382.415941][T11785] ? iter_file_splice_write+0x1800/0x1800 [ 382.421644][T11785] direct_splice_actor+0x1fd/0x580 [ 382.426748][T11785] ? kmsan_get_metadata+0x4f/0x180 [ 382.431849][T11785] splice_direct_to_actor+0x6b2/0xf50 [ 382.437205][T11785] ? do_splice_direct+0x580/0x580 [ 382.442228][T11785] do_splice_direct+0x342/0x580 [ 382.447072][T11785] do_sendfile+0x101b/0x1d40 [ 382.451664][T11785] __se_sys_sendfile64+0x2bb/0x360 [ 382.456757][T11785] ? kmsan_get_metadata+0x4f/0x180 [ 382.461857][T11785] __x64_sys_sendfile64+0x56/0x70 [ 382.466882][T11785] do_syscall_64+0xb0/0x150 [ 382.471373][T11785] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 382.477246][T11785] RIP: 0033:0x45c1d9 [ 382.481118][T11785] Code: Bad RIP value. [ 382.485165][T11785] RSP: 002b:00007f1af9a32c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 382.493561][T11785] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 382.501513][T11785] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 382.509465][T11785] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 382.517420][T11785] R10: 0000000000000400 R11: 0000000000000246 R12: 000000000078bf0c [ 382.525374][T11785] R13: 0000000000c9fb6f R14: 00007f1af9a339c0 R15: 000000000078bf0c [ 382.533333][T11785] [ 382.535639][T11785] Uninit was stored to memory at: [ 382.540653][T11785] kmsan_internal_chain_origin+0xad/0x130 [ 382.546354][T11785] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 382.552341][T11785] kmsan_memcpy_metadata+0xb/0x10 [ 382.557348][T11785] __msan_memcpy+0x43/0x50 [ 382.561750][T11785] sha256_update+0x229/0x9090 [ 382.566409][T11785] crypto_sha256_finup+0xa3/0x1b0 [ 382.571414][T11785] crypto_shash_finup+0x2b4/0x6b0 [ 382.576420][T11785] shash_ahash_finup+0x266/0x740 [ 382.581338][T11785] shash_async_finup+0xbb/0x110 [ 382.586176][T11785] crypto_ahash_op+0x1c6/0x6c0 [ 382.590921][T11785] crypto_ahash_finup+0x8c/0xb0 [ 382.595754][T11785] hash_sendpage+0x870/0xdf0 [ 382.600328][T11785] sock_sendpage+0x1e1/0x2c0 [ 382.604902][T11785] pipe_to_sendpage+0x38c/0x4c0 [ 382.609733][T11785] __splice_from_pipe+0x565/0xf00 [ 382.614738][T11785] generic_splice_sendpage+0x1d5/0x2d0 [ 382.620181][T11785] direct_splice_actor+0x1fd/0x580 [ 382.625273][T11785] splice_direct_to_actor+0x6b2/0xf50 [ 382.630670][T11785] do_splice_direct+0x342/0x580 [ 382.635501][T11785] do_sendfile+0x101b/0x1d40 [ 382.640071][T11785] __se_sys_sendfile64+0x2bb/0x360 [ 382.645163][T11785] __x64_sys_sendfile64+0x56/0x70 [ 382.650179][T11785] do_syscall_64+0xb0/0x150 [ 382.654666][T11785] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 382.660531][T11785] [ 382.662835][T11785] Uninit was created at: [ 382.667060][T11785] kmsan_save_stack_with_flags+0x3c/0x90 [ 382.672673][T11785] kmsan_alloc_page+0xb9/0x180 [ 382.677418][T11785] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 382.682950][T11785] alloc_pages_current+0x672/0x990 [ 382.688042][T11785] push_pipe+0x605/0xb70 [ 382.692264][T11785] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 382.697975][T11785] do_splice_to+0x4fc/0x14f0 [ 382.702547][T11785] splice_direct_to_actor+0x45c/0xf50 [ 382.707899][T11785] do_splice_direct+0x342/0x580 [ 382.712729][T11785] do_sendfile+0x101b/0x1d40 [ 382.717298][T11785] __se_sys_sendfile64+0x2bb/0x360 [ 382.722390][T11785] __x64_sys_sendfile64+0x56/0x70 [ 382.727397][T11785] do_syscall_64+0xb0/0x150 [ 382.731886][T11785] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 382.737755][T11785] ===================================================== [ 382.744672][T11785] Disabling lock debugging due to kernel taint [ 382.750817][T11785] Kernel panic - not syncing: panic_on_warn set ... [ 382.757398][T11785] CPU: 1 PID: 11785 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 382.767445][T11785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.777490][T11785] Call Trace: [ 382.780774][T11785] dump_stack+0x1df/0x240 [ 382.785095][T11785] panic+0x3d5/0xc3e [ 382.789001][T11785] kmsan_report+0x1df/0x1e0 [ 382.793493][T11785] __msan_warning+0x58/0xa0 [ 382.797983][T11785] sha256_update+0x8c8c/0x9090 [ 382.802731][T11785] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.808783][T11785] ? update_stack_state+0xa18/0xb40 [ 382.813966][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.819148][T11785] ? kmsan_task_context_state+0x47/0x90 [ 382.824678][T11785] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.830724][T11785] ? update_stack_state+0xa18/0xb40 [ 382.835910][T11785] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 382.841959][T11785] ? __module_address+0x68/0x600 [ 382.846888][T11785] ? is_module_text_address+0x4d/0x2a0 [ 382.852340][T11785] ? unwind_get_return_address+0x8c/0x130 [ 382.858046][T11785] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 382.864092][T11785] ? arch_stack_walk+0x2a2/0x3e0 [ 382.869014][T11785] ? stack_trace_save+0x1a0/0x1a0 [ 382.874028][T11785] crypto_sha256_finup+0xa3/0x1b0 [ 382.879039][T11785] ? crypto_sha256_update+0xb0/0xb0 [ 382.884224][T11785] crypto_shash_finup+0x2b4/0x6b0 [ 382.889243][T11785] ? crypto_hash_walk_first+0x1fd/0x360 [ 382.894772][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.899957][T11785] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.905760][T11785] shash_ahash_finup+0x266/0x740 [ 382.910697][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.915882][T11785] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.921676][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.926901][T11785] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 382.932703][T11785] shash_async_finup+0xbb/0x110 [ 382.937565][T11785] crypto_ahash_op+0x1c6/0x6c0 [ 382.942321][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.947509][T11785] ? kmsan_get_metadata+0x11d/0x180 [ 382.952693][T11785] ? shash_async_final+0x470/0x470 [ 382.957791][T11785] ? shash_async_final+0x470/0x470 [ 382.963153][T11785] crypto_ahash_finup+0x8c/0xb0 [ 382.967993][T11785] hash_sendpage+0x870/0xdf0 [ 382.972574][T11785] ? hash_recvmsg+0xd30/0xd30 [ 382.977236][T11785] sock_sendpage+0x1e1/0x2c0 [ 382.981818][T11785] pipe_to_sendpage+0x38c/0x4c0 [ 382.986655][T11785] ? sock_fasync+0x250/0x250 [ 382.991238][T11785] __splice_from_pipe+0x565/0xf00 [ 382.996250][T11785] ? generic_splice_sendpage+0x2d0/0x2d0 [ 383.001879][T11785] generic_splice_sendpage+0x1d5/0x2d0 [ 383.007332][T11785] ? iter_file_splice_write+0x1800/0x1800 [ 383.013037][T11785] direct_splice_actor+0x1fd/0x580 [ 383.018141][T11785] ? kmsan_get_metadata+0x4f/0x180 [ 383.023238][T11785] splice_direct_to_actor+0x6b2/0xf50 [ 383.028593][T11785] ? do_splice_direct+0x580/0x580 [ 383.033615][T11785] do_splice_direct+0x342/0x580 [ 383.038460][T11785] do_sendfile+0x101b/0x1d40 [ 383.043053][T11785] __se_sys_sendfile64+0x2bb/0x360 [ 383.048154][T11785] ? kmsan_get_metadata+0x4f/0x180 [ 383.053250][T11785] __x64_sys_sendfile64+0x56/0x70 [ 383.058257][T11785] do_syscall_64+0xb0/0x150 [ 383.062745][T11785] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 383.068617][T11785] RIP: 0033:0x45c1d9 [ 383.072489][T11785] Code: Bad RIP value. [ 383.076535][T11785] RSP: 002b:00007f1af9a32c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 383.084929][T11785] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 383.092882][T11785] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 383.100837][T11785] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 383.108805][T11785] R10: 0000000000000400 R11: 0000000000000246 R12: 000000000078bf0c [ 383.116759][T11785] R13: 0000000000c9fb6f R14: 00007f1af9a339c0 R15: 000000000078bf0c [ 383.126035][T11785] Kernel Offset: 0x27400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 383.137744][T11785] Rebooting in 86400 seconds..