Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2020/07/19 10:18:31 fuzzer started 2020/07/19 10:18:31 dialing manager at 10.128.0.26:33695 2020/07/19 10:18:32 syscalls: 3087 2020/07/19 10:18:32 code coverage: enabled 2020/07/19 10:18:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 10:18:32 extra coverage: enabled 2020/07/19 10:18:32 setuid sandbox: enabled 2020/07/19 10:18:32 namespace sandbox: enabled 2020/07/19 10:18:32 Android sandbox: enabled 2020/07/19 10:18:32 fault injection: enabled 2020/07/19 10:18:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 10:18:32 net packet injection: enabled 2020/07/19 10:18:32 net device setup: enabled 2020/07/19 10:18:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 10:18:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 10:18:32 USB emulation: /dev/raw-gadget does not exist 10:21:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, 0x0) syzkaller login: [ 296.542425][ T32] audit: type=1400 audit(1595154077.290:8): avc: denied { execmem } for pid=8479 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 296.881831][ T8480] IPVS: ftp: loaded support on port[0] = 21 [ 297.130602][ T8480] chnl_net:caif_netlink_parms(): no params data found [ 297.390497][ T8480] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.398345][ T8480] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.407827][ T8480] device bridge_slave_0 entered promiscuous mode [ 297.421509][ T8480] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.428870][ T8480] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.438272][ T8480] device bridge_slave_1 entered promiscuous mode [ 297.490695][ T8480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.505439][ T8480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.558783][ T8480] team0: Port device team_slave_0 added [ 297.570243][ T8480] team0: Port device team_slave_1 added [ 297.622165][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.630054][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.656259][ T8480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.671220][ T8480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.678464][ T8480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.704593][ T8480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.922378][ T8480] device hsr_slave_0 entered promiscuous mode [ 298.035744][ T8480] device hsr_slave_1 entered promiscuous mode [ 298.546226][ T8480] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 298.711928][ T8480] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 298.882250][ T8480] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 299.081057][ T8480] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 299.479716][ T8480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.516089][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.525336][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.557082][ T8480] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.585042][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.595020][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.605636][ T4863] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.612858][ T4863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.670719][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.680276][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.690147][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.699482][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.706759][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.715745][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.726437][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.779934][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.790384][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.800829][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.811641][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.822000][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.831653][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.851583][ T8480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.865114][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.895472][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.905492][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.915001][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.960522][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.968672][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.995925][ T8480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.038990][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.050380][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.109607][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.119635][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.147099][ T8480] device veth0_vlan entered promiscuous mode [ 300.162002][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.172096][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.196635][ T8480] device veth1_vlan entered promiscuous mode [ 300.249866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.259741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.269119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.278979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.309697][ T8480] device veth0_macvtap entered promiscuous mode [ 300.341097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.351638][ T8480] device veth1_macvtap entered promiscuous mode [ 300.411436][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.420164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.430257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.472861][ T8480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.481769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.491762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.995651][ C0] hrtimer: interrupt took 57532 ns 10:21:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1, 0x0) 10:21:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x20000000000007f, &(0x7f0000000380)=0x2) [ 301.872603][ T8716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65296 sclass=netlink_route_socket pid=8716 comm=syz-executor.0 10:21:22 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x2, 0x3000) msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) 10:21:23 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0xff7fffff, 0x4) 10:21:23 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x9, 0x1, 0x7}, {0x4, 0x9, 0x5, 0x2c8}, {0x0, 0x7, 0x4, 0xad0}, {0x3, 0x0, 0x0, 0xf622}]}) r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, 0x0, 0x0) gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x1, 0x20, {0x7, 0x31, 0xd, 0x11, 0x3, 0x10000, 0x1fffff, 0x143}}) ioctl$RTC_UIE_OFF(r1, 0x7004) [ 302.484024][ T32] audit: type=1400 audit(1595154083.230:9): avc: denied { create } for pid=8721 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 302.646614][ T8724] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 302.683410][ T8724] rtc_cmos 00:00: Alarms can be up to one day in the future [ 302.763783][ T8725] rtc_cmos 00:00: Alarms can be up to one day in the future 10:21:23 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200040, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x200000, 0x0) r3 = openat$sequencer(0xffffff9c, &(0x7f0000001180)='/dev/sequencer\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x0, r1, &(0x7f0000000080)="c9797a2d0d0311ee91fd2e6b0067e3ec25ca467cad983172ff9b696d55ef95eb64d5a33e741c51000990a2412a4be7c096ba1c1521ead006195690120ef712894aa94723be5478414455f478049fd90f23002480829cf824f2ccbcdc0539f0f7d845db00fc26010da567f36b7ac7126d77c9e33e4d09ace200", 0x79, 0x100, 0x0, 0x2}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x6, 0x0, r2, &(0x7f0000000180)="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", 0x1000, 0x8000, 0x0, 0x3, r3}]) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r4, 0xc03864bc, &(0x7f0000001340)={0x200, 0x1, &(0x7f0000001240)=[0x7], &(0x7f0000001280)=[0x8000, 0x12c, 0x8, 0x4, 0x3, 0x6, 0xd8a5, 0xe6], &(0x7f00000012c0)=[0x2], &(0x7f0000001300)=[0x5, 0x4, 0x1, 0x8, 0x7, 0x101, 0x1f], 0x0, 0x80000000}) getsockopt$sock_int(r4, 0x1, 0x3, &(0x7f0000001380), &(0x7f00000013c0)=0x4) getpeername$l2tp(r1, &(0x7f0000001400)={0x2, 0x0, @broadcast}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000001480)={0x0, @in={{0x2, 0x4e21, @multicast2}}, [0x23, 0xfffffffffffffffd, 0x10001, 0x9, 0x80000000, 0xb2d, 0x18000, 0x627e, 0x9, 0x7, 0x521, 0x9, 0x9, 0x0, 0x8000]}, &(0x7f0000001580)=0xfc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001600)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000001740)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001640)={0x8c, r5, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xf409}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xbf3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}]}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xdf0}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xcd82}]}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x8c}}, 0x4040844) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x2c, 0x0, 0xa00, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x2c}}, 0x8004) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4004ae52, &(0x7f0000001880)=0x9) r6 = dup3(r4, r1, 0x80000) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000018c0)={0x9, 0x5, 0x1f, 0x5, 0x17, 0x3, 0x53, 0x5, 0xc1, 0x5, 0x6f, 0x0, 0x9, 0xd6}, 0xe) r7 = openat$cgroup_ro(r1, &(0x7f0000001900)='memory.stat\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f0000001940)={0x0, 0x0, [], @raw_data=[0x7, 0x401, 0x100, 0x60, 0x6, 0x4, 0x0, 0x0, 0x10000, 0xffffffff, 0x3664, 0x7, 0xffffff2d, 0x9, 0x101, 0x1f, 0x6, 0x20, 0x8, 0xffffffe0, 0xffff, 0xfff, 0x7, 0x80, 0x2, 0x4, 0x9, 0x1f, 0x80000000, 0x9, 0x3, 0xffffff01]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001a00)={'vcan0\x00', 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001b80)={{{@in6=@remote, @in=@remote, 0x4e23, 0x0, 0x4e22, 0x9, 0xa, 0x0, 0x20, 0x87, r8}, {0x6, 0x0, 0x100, 0x0, 0xffffffffffffff9b, 0x1, 0x3, 0x3}, {0x6, 0x1, 0x1, 0xcc}, 0xbb9, 0x6e6bba, 0x2, 0x1, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d2, 0x6c}, 0x2, @in6=@local, 0x3501, 0x2, 0x2, 0x3f, 0x6, 0x8, 0x9}}, 0xe4) 10:21:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x110, r1, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0xfc, 0x80, "64f4dea121cb63cd7d253330023a4aab757436c97703e9150b5ec7ad6cf6494ea2e8cf94662b675567f5e547f7a294e64027a04843726a411ec1672b22da39158bfad32bcbf7832137a4bb0e34bb49068fa6847778b38ae19cf4da090e6d8bb47a83b10582baf83848325a8a30a9c427e0a5a2c23926477801eb181184c87f8dd682f16a6bd16570cf2cde74ce3b74ea442c27b5b071d06b8d23f1f7ad51191bacbbd9e3c026e70384ff7f6f5dd1a8dde36f653add74f783e80e135ec12eb142e3ba272186a9ae9a7fb2c9f9864b5ce6efd88e369a5f7ae0c8f25386460a6dd032eefb9713a7005b57d7d02afb4c25864b827839f5637dd8"}]}, 0x110}}, 0x0) 10:21:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xffba) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(r3, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) [ 303.238794][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 303.246691][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 303.254430][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 303.262050][ T30] rtc_cmos 00:00: Alarms can be up to one day in the future [ 303.269492][ T30] rtc rtc0: __rtc_set_alarm: err=-22 [ 303.440466][ T8738] IPVS: ftp: loaded support on port[0] = 21 [ 303.752272][ T8738] chnl_net:caif_netlink_parms(): no params data found [ 303.911774][ T8738] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.919996][ T8738] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.929458][ T8738] device bridge_slave_0 entered promiscuous mode [ 303.947406][ T8738] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.954759][ T8738] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.964143][ T8738] device bridge_slave_1 entered promiscuous mode [ 304.022243][ T8738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.038450][ T8738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.095831][ T8738] team0: Port device team_slave_0 added [ 304.106815][ T8738] team0: Port device team_slave_1 added [ 304.156279][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.163334][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.190313][ T8738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.208739][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.216453][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.242512][ T8738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.329494][ T8738] device hsr_slave_0 entered promiscuous mode [ 304.385235][ T8738] device hsr_slave_1 entered promiscuous mode [ 304.643796][ T8738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.651499][ T8738] Cannot create hsr debugfs directory [ 304.943529][ T8738] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 304.988255][ T8738] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 305.073258][ T8738] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 305.216256][ T8738] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 305.648473][ T8738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.682416][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.692155][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.740930][ T8738] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.771792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.782491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.792003][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.799309][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.873203][ T8738] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.883738][ T8738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.899650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.909155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.918852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.928184][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.935453][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.944269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.954993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.965555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.975839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.986039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.996290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.006432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.016920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.026860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.036287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.055437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.065044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.105405][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.113049][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.145698][ T8738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.229762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.239673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.326833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.336200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.381122][ T8738] device veth0_vlan entered promiscuous mode [ 306.405817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.415104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.442089][ T8738] device veth1_vlan entered promiscuous mode [ 306.542197][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.551820][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.561341][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.571110][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.590529][ T8738] device veth0_macvtap entered promiscuous mode [ 306.625209][ T8738] device veth1_macvtap entered promiscuous mode [ 306.695973][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.705281][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.721871][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.732777][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.747111][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.764651][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.774682][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.857029][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.867839][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.881550][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.891146][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.901065][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:21:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x541c, &(0x7f0000000040)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES64=r0, @ANYRES16=r4], &(0x7f00000012c0)=""/4074, 0x45, 0xfea, 0x1041}, 0x20) r5 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x8, 0x2000) sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abd7000ffdbdf250000000008000500e000c23a129d0900000000000c0003000300000000000000080008000400000008000400e00000010800020001000000"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x40) 10:21:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000040)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000013c0)={r0, 0x0, 0x9c, 0x29, &(0x7f00000000c0)="37ec9be43cd4b7651d7e92f866cb12fbac25c21c81d1ebdc73eae1ce558c468b56f143f3cd9047a9dc45ebcb1a0687c89cfcd922c2189d3127463e34c17bca6bbe1edfb43184a4b2f1166c570b5f3c238f4bbcd34ffa55bd7aa47762473821411e3b6113415fdee2ac0048f325adeef96dc964579e87185b78a0c98691e70184f6d7a634b77e72d5683827580148ccef340273f685a9cdee36a2ba8e", &(0x7f0000001240)=""/41, 0x3, 0x0, 0xe, 0xfb, &(0x7f0000001280)="d5d6425a894d8d7393e695e1549a", &(0x7f00000012c0)="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"}, 0x40) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x68) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000240)=""/4096) 10:21:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000180)={0x4, 0x1, 0x81}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) accept4$vsock_stream(r1, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0xfffffffffffffed3, 0x800) dup2(r1, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x2e2}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000240)={0x17, r3, 0x8, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x4048090) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r4, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000600)={r5}, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 10:21:29 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000005d40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="b1", 0x1}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="0500f7ffffff000014000000840000ec847d36684e6e3ab5000700000002"], 0x28}], 0x1, 0x0) 10:21:30 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x94, r5, 0x8, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_WOL_SOPASS={0x7f, 0x3, "efdb31ab7848f1e2bd7e4013f2c27e9126ffed5c98611b2dad51348011bfae14e8e0d860feebe94c683965272e68bc9dad91936dd74f2ea689c90e0a9d894d99135421e18883207d1dc6ae7513ae7bf024eac2b4d6bd49aec4adc14c133e4283dc5ec3cd847e80890cdf34f8f9b90d2a62e0e9cd31693fbd127a55"}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004804}, 0x4004000) accept4$inet(r4, 0x0, &(0x7f0000000040), 0x800) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) ioctl$FIONCLEX(r1, 0x5450) syz_emit_ethernet(0xbf, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x89, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42cac43246e77adac15084dbaf736b41e5a81804"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}, {0x0, 0x1, "f1d90b5c0175e3"}]}}}}}}, 0x0) 10:21:30 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0xb4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x7e79464b}}]}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6bc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0xb4}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r4 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r4, 0x0, 0xb, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) recvfrom$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r3, 0x0, 0x7ffff000) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r8, r7, 0x0, 0x7ffff000) read$dsp(r7, &(0x7f00000000c0)=""/49, 0x31) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r9, r6, 0x0, 0x7ffff000) syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) [ 309.472984][ T8992] device batadv0 entered promiscuous mode [ 309.478973][ T8992] device vlan2 entered promiscuous mode [ 309.525509][ T8995] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 309.534610][ T8992] device batadv0 left promiscuous mode 10:21:30 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4c000000120081ae08060c0f006b3f007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b8446b9bbc7a46c1dc97a279172bfa", 0x4c}], 0x1}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000240)={'erspan0\x00', r4, 0x80, 0x7800, 0x3, 0xe2e, {{0x2a, 0x4, 0x1, 0x5, 0xa8, 0x67, 0x0, 0xf8, 0x29, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x68, 0x3, [{0x0, 0x5, "c490f0"}, {0x0, 0xf, "99c7f725a3ead4d25cfe543413"}, {0x0, 0xb, "1ddff89e22217affa9"}, {0x2, 0x12, "cd98d66dcded8f6e38303dc30918d405"}, {0x7, 0x9, "49d5739fc1c88c"}, {0x7, 0x6, "563bdf23"}, {0x2, 0x12, "4d0263ad391f7075e6a68a565e898893"}, {0x5, 0x10, "50a0e35e23606c3a0d3256bf590b"}]}, @ssrr={0x89, 0x17, 0x3b, [@empty, @private=0xa010100, @rand_addr=0x64010102, @multicast1, @empty]}, @noop, @timestamp={0x44, 0x10, 0xc5, 0x0, 0x6, [0xffff, 0x5, 0x6]}]}}}}}) [ 309.833691][ T8992] device batadv0 entered promiscuous mode [ 309.839530][ T8992] device vlan2 entered promiscuous mode [ 309.884368][ T8992] device batadv0 left promiscuous mode 10:21:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)=0x2) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:fixed_disk_device_t:s0\x00', 0x29, 0x3) umount2(&(0x7f00000000c0)='./file0\x00', 0x1) socket$inet(0x2, 0x3, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r3 = getuid() setresuid(0xee01, r3, 0x0) quotactl(0x3, &(0x7f0000000180)='.\x00', r3, &(0x7f00000001c0)="3b406234a734754253c03e895ccdb100aa6df6e0d94c44ed03132bc6a3c834bb8afe73a2098b97d4e074a1f88ddd3feb34b5db1b3ddb1ce7b3808bb18af1c8d7d6a16ab8fb9315329714cbcf6b3272a47782cbab5bdf7fc1da4ebe066e1062a29c974dab529980f0302e9bffcac7971a81f515af232fad931b13cc8970629dc309e9711d43") r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r6, r5, 0x0, 0x7ffff000) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000280)=0x6) sendfile(r4, r2, 0x0, 0x7ffff000) faccessat(r2, &(0x7f0000000140)='./file0\x00', 0x80) 10:21:31 executing program 1: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800000000f4ff000000000000", @ANYRES32=0x0, @ANYBLOB="000000008373000014001a80100002800c000180080000000200000008001b0000000000"], 0x3c}}, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80c0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000080)={'gre0\x00', r3, 0x7840, 0x700, 0x0, 0x5, {{0x1b, 0x4, 0x2, 0x4, 0x6c, 0x65, 0x0, 0x4, 0x29, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x17}, {[@generic={0x86, 0x7, "43b9f0b778"}, @timestamp_addr={0x44, 0x2c, 0xe7, 0x1, 0x3, [{@rand_addr=0x64010102, 0xff}, {@broadcast, 0x7}, {@rand_addr=0x64010100, 0x7}, {@private=0xa010102, 0x6}, {@multicast2, 0x20}]}, @generic={0x7, 0xd, "087af6ba442bfd4799f5fd"}, @ssrr={0x89, 0x13, 0xb, [@rand_addr=0x64010102, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x2c}]}, @timestamp_prespec={0x44, 0x4, 0x3e, 0x3, 0x8}]}}}}}) 10:21:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda7ffe332b0d27517495db22c39270ef4563f47f69fc01b191513df23e4a10cbd4dfb403d82acd600312817f2b17e678d15e020912aa8ef860dd81e221f886dc0154419e857178e246297048629c6326bfb9ff34fedbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc6e0743c03aa6c636e4b0d78e3d530d91e8213cc3f3aa07295e86df0557be41f4f982eb553b1b9e36d77174f29c57c0db60076f5ab323325dbfa90e0edab3ddb5ed8fa984b9d9464ed00deb474604da2941b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea193cb831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de1e8d2c88b2b03ad75e3774a70363ad121331b0988b9fa3fd3bdd1f48369863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd3089a7aeee471c050658a0171c110d51b6f00b359d41dce0240f5aaa9e037891216b4c02291f122c51c1e3291195615f13acdbe142541ba3ba10abca64f1cb9d9c819422bf2cf04699902d8e19a9ba1afc6edc2e615a527698f2f84fec03800c18f1731575893bafb7acbe7c3eb1ae1576f0e7e88e57dc1c3f7639768e84dda015f8fa1ecfba22adf4285a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce2a396662e5d6da34c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeff010000696fde63973c0a1d85e37c34d1842d50af6e53ec269554a76541422120010000000000000000000000000000cf802e8f259fb1ecb099d7d6878c9785d3dcbf826f3dab2a250b3f182840b9c36ad9e32b119aa459ba7f78f3e3d6b5a5b4fc78b0e1731d786d38b14da6b1f46669ad569931f98bba494e9f70e1c4a6921e9e807238af6025bd28edf7c2adac874ba92b0d26ab233bb3ec56fa9399da63a96aecc9101a88a0173f7f443cd72a961b1376cb7174003c85ac5fde287d7e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 10:21:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) futex(&(0x7f0000000000)=0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)=0x2, 0x1) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futex(&(0x7f0000000300)=0x1, 0x80, 0x0, &(0x7f0000000580)={r1, r2+60000000}, &(0x7f00000005c0)=0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000038c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003880)={&(0x7f0000002dc0)={0xa90, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xe}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xea}}, {0x8}}}]}}, {{0x8}, {0x234, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x6, 0x0, 0x5, 0x3}, {0x2, 0x4, 0x0, 0x6}, {0xed, 0x20, 0x2, 0xaa29}, {0x1, 0x5, 0xa0, 0x7}, {0xff, 0x9, 0x5, 0x7fffffff}, {0x2, 0x7a, 0x9, 0x7}, {0x7, 0x3, 0x5, 0x80000000}, {0x1, 0xe2, 0xf8, 0x697}, {0x3ff, 0xff, 0x80, 0x40}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x4, 0xd9, 0x7, 0x4}, {0x5e4, 0x6, 0x7f, 0x20}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x1f4, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x90, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x18, 0xd3, 0xfc, 0x77}, {0x3f, 0x7f, 0x3f, 0xd4}, {0x101, 0x3, 0x5, 0x1ff}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0xa90}, 0x1, 0x0, 0x0, 0x24000000}, 0x2400c884) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffffbf, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000240)={r8, 0xa0, &(0x7f0000000480)=[@in6={0xa, 0x4e23, 0xffffffe3, @loopback, 0xd4}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0xa472}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e21, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0x2b}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e24, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x4}]}, &(0x7f0000000280)=0xc) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r9, @ANYBLOB="ddffffff03ffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4a2aaaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc9000fbb2a7707a777807f7000000000000"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}]}, 0x3c}}, 0x0) [ 311.048977][ T9027] device bridge1 entered promiscuous mode 10:21:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x1, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r6, r5, 0x0, 0x7ffff000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0405405, &(0x7f0000000180)={{0x3, 0x1, 0x4, 0x1, 0x3}, 0xb2d, 0x2, 0x5}) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r8, 0x9, 0x30}, &(0x7f0000000100)=0xc) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:21:32 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6f6566723a0000000000000000009ffd30e5f82ff747b53fa33255f9a4acec426f92ebfd8a622fc9bde0d68272857800c9b30fa8f238601a135f41efa81a1841d0bed8e445f1ee91dd27acffe579bb06d7d5487451321751e47fcd5f36f6e01cd50f4e68119222e3cc2d2a7bf7220244cb98cd00fc15ac5f937d0e431c237e0e204c3ba577a44686647488932494de8281327bdc6fd8977a137d7e4d1d366245"], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x15c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x404c001}, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r5) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r6) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', r6}) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r7, r4, 0x0, 0x7ffff000) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x7) [ 311.477457][ T9043] encrypted_key: insufficient parameters specified 10:21:32 executing program 0: unshare(0x400) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x5a5e}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r6}, &(0x7f00000001c0)=0x8) socket$isdn(0x22, 0x3, 0x23) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="be0791e3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r7, 0x1}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000200)) [ 311.570716][ T9047] encrypted_key: insufficient parameters specified 10:21:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) memfd_create(0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x88}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000000)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000000c0)={0x65, 0x1a, &(0x7f0000000440)}) 10:21:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8bf9}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x8}}}]}]}]}}]}, 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = shmget(0x1, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/56) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:21:33 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x310) move_mount(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x57) r1 = dup3(r0, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) r2 = timerfd_create(0x9, 0x80000) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000000c0)) r3 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x1212c0, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) r4 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) write$binfmt_script(r4, &(0x7f0000000240)={'#! ', './file0/../file0', [{0x20, 'nat\x00'}, {}, {0x20, 'nat\x00'}, {}, {}, {0x20, '/dev/autofs\x00'}, {0x20, '/dev/autofs\x00'}, {0x20, '.,-{'}, {0x20, '/dev/autofs\x00'}, {0x20, 'nat\x00'}], 0xa, "1eba7a877e07168468bdbf9a6b4f6d574fca1e8e9dbb8dd5f8ab18d304a3d66967ff37a78b41bc4b1167fef6957b3dd065ee37bcdd91b61a696ce21cd0f33e4d47ff8f10a31d3507701842f93ec552f0a46f4736ea88b1580c3b22cce52cea8b31a44515be034774ce9948219ffe1c49da2bf194548e290be073649ada8585ef6d943ca1aff8ebb3ba4d68371034baa8aab0eadaf9536e7d5ebd72c9550aafcd6f454de72c35050f7e5fe0bae5f173b812b750f3ae990abc8b9fb170e8e53a300e3387253f13f3ce26fa1836dbefcc1ef0a84a40fb2eccdbd00c6e20ce39f01e7b"}, 0x133) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000380)={{0x3000, 0x6000, 0xb, 0x40, 0x7, 0x20, 0x4, 0x1, 0x7, 0x1, 0x0, 0x8}, {0xd000, 0x1000, 0x9, 0x81, 0x8, 0x2, 0x1, 0x40, 0x0, 0x40, 0x4}, {0x4000, 0x1000, 0xe, 0x8, 0x0, 0x8, 0x0, 0x54, 0x7f, 0x5, 0x1, 0x1f}, {0xd000, 0x2000, 0x9, 0x9, 0x6, 0x8, 0x8, 0x1, 0x7f, 0x1, 0x3, 0xff}, {0x100000, 0x4000, 0x3, 0x5, 0x0, 0x40, 0x9, 0x4, 0x6, 0x0, 0x0, 0x80}, {0x2000, 0x100000, 0x9, 0x0, 0x1, 0x4, 0x1, 0xff, 0xff, 0x81, 0xce}, {0x100000, 0xd000, 0x0, 0x31, 0x6, 0xff, 0x20, 0x0, 0x81, 0x20, 0x7, 0x5}, {0x2000, 0xc801, 0x0, 0x40, 0x7f, 0x4, 0x4, 0xac, 0x1, 0x81, 0x1, 0x91}, {0x0, 0x7}, {0x4, 0x7f2}, 0x40000010, 0x0, 0xf000, 0x100406, 0xf, 0x401, 0x0, [0x3ff, 0xae7, 0x9, 0x30]}) r5 = openat$vcsu(0xffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x6) link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/../file0/file0\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000580)) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x111800, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r7) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x4000) [ 312.300866][ T9059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.513698][ T9063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 312.732761][ T9052] syz-executor.0 (9052) used greatest stack depth: 4216 bytes left 10:21:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8bf9}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1, 0x0, 0x0, {{0x0, 0x4, 0x8}}}]}]}]}}]}, 0x50}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = shmget(0x1, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000000c0)=""/56) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:21:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 312.887046][ T9068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.031755][ T9069] IPVS: ftp: loaded support on port[0] = 21 [ 313.150454][ T9071] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 10:21:33 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400003300050bd21c80648c63940d0324fc6010000a400a000000053582c137153e370948018000f0170ed1bd", 0x33fe0}], 0x1}, 0x0) [ 313.431653][ T9104] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.730022][ T9069] chnl_net:caif_netlink_parms(): no params data found [ 314.061630][ T9069] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.069058][ T9069] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.078552][ T9069] device bridge_slave_0 entered promiscuous mode [ 314.137282][ T9069] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.144757][ T9069] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.154238][ T9069] device bridge_slave_1 entered promiscuous mode [ 314.233697][ T9069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.258737][ T9069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:21:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="1e4dd914ee1c458732720972a9778e52", 0x10) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000080)={0x24, 0x8, 0xc, 0xb, 0x8}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'tunl0\x00', &(0x7f0000000700)={'gre0\x00', r7, 0x80, 0x78a1, 0x3ff, 0x40, {{0x6, 0x4, 0x2, 0x23, 0x18, 0x65, 0x0, 0x20, 0x2f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0xf}, {[@ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000780)={0x8b8, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r1}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1de}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xbd5d}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x98, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x4, 0x4, 0x7f}, {0x8000, 0x3, 0x1e, 0x8}, {0x3, 0x20, 0x3f, 0xfffffff8}, {0x519, 0x7}, {0x8, 0x1, 0x80, 0x5}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1d4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}]}}, {{0x8, 0x1, r1}, {0x228, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8, 0x6, r1}}}]}}, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xcf3}}}]}}, {{0x8, 0x1, r4}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r1}, {0x104, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x95da}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x264}}, {0x8}}}]}}]}, 0x8b8}, 0x1, 0x0, 0x0, 0x4001000}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x3, 0x61, 0x10, 0x4, 0x400000}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x74) [ 314.328325][ T9069] team0: Port device team_slave_0 added [ 314.355882][ T9069] team0: Port device team_slave_1 added [ 314.475194][ T9069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.482254][ T9069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.508390][ T9069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.546468][ T9069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.553854][ T9069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.580016][ T9069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.702868][ T9069] device hsr_slave_0 entered promiscuous mode [ 314.747459][ T9069] device hsr_slave_1 entered promiscuous mode 10:21:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) read(r3, &(0x7f0000000200)=""/162, 0xa2) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={'veth0\x00', {0x2, 0x4e21, @remote}}) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r6, 0x0, 0x1420000a76, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a00010000eae9ffffff01001c000000000000000000000008000100000501"], 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 314.794047][ T9069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.801782][ T9069] Cannot create hsr debugfs directory [ 315.394844][ T9069] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 315.452900][ T9069] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 315.499018][ T9069] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 315.551543][ T9069] netdevsim netdevsim2 netdevsim3: renamed from eth3 10:21:36 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010002b2e809be0dce8f3ffffffffffff", @ANYRES32=0x0, @ANYBLOB="031800304e528651649ff598", @ANYRES32=0x6, @ANYBLOB="ac00120008000100677265"], 0xd4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 315.879370][ T9069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.982432][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.991589][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.010697][ T9069] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.046567][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.056634][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.065922][ T4863] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.073360][ T4863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.173410][ T9069] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.185240][ T9069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.221372][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.230867][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.240680][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.250004][ T4863] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.257288][ T4863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.266243][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.277132][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.288013][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.298383][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.308352][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 10:21:37 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r3 = semget$private(0x0, 0x8, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f00000021c0)=""/4111) semctl$GETNCNT(r3, 0x4, 0xe, &(0x7f0000000180)=""/177) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r4, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) [ 316.318652][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.328890][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.338287][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.348446][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.358002][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.559682][ T9069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.606587][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.616209][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.625244][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.632959][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.711198][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.721213][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.806806][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.816447][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.854477][ T9069] device veth0_vlan entered promiscuous mode [ 316.863244][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.872836][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 10:21:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000814, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x7}}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r7 = getuid() setresuid(0xee01, r7, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in6=@loopback, 0x4e24, 0x8, 0x4e24, 0x939, 0x2, 0xa0, 0xa0, 0x3b, r5, r7}, {0xfffffffffffffffc, 0x7, 0x7, 0x6, 0x28411cb4, 0xffffffff, 0x9, 0x7}, {0xffff, 0x9, 0x10000, 0x4}, 0x9, 0x6e6bbb, 0x1, 0x1, 0x0, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x13}, 0x4d5, 0x2b}, 0xa, @in=@loopback, 0x3502, 0x2, 0x1, 0x3, 0xfffffffe, 0x51, 0x7ff}}, 0xe4) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="0700000000000000cd1fffff0100800000000000000000000500000001000001a5000000060000000000000000000000000000000c00000087a90000010000000000000000000000d64700007f0000005ff1ffff560a00"/104]) [ 316.949008][ T9069] device veth1_vlan entered promiscuous mode [ 317.080121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.089839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.099341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.109271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.165536][ T9069] device veth0_macvtap entered promiscuous mode [ 317.235117][ T9069] device veth1_macvtap entered promiscuous mode [ 317.385780][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.396492][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.406924][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.417497][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.431880][ T9069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.444596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.454431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.463786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.474062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.676088][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.686869][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.697166][ T9069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.707718][ T9069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.721377][ T9069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.734025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.744185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:21:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010005fba0000000000854481ab000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b"], 0x28}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x6) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x2, &(0x7f0000000100)='\x1d\x00', 0xffffffffffffffff}, 0x30) r5 = getuid() setresuid(0xee01, r5, 0x0) r6 = getuid() setresuid(0xee01, r6, 0x0) sendmsg$netlink(r0, &(0x7f0000002940)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002900)=[{&(0x7f00000001c0)={0xfc, 0x36, 0x8, 0x70bd27, 0x25dfdbff, "", [@generic="cf63b0ebdbc5abfa48e26390f5c1dc36b6121b14", @generic="d5eb3ef6fa28563673f40e21721eefffa299c4a939a895cfcc8a4abade81b9bf9bd66d1f0cac4d8b300237fb5679c4aa3afc7b3916e68664794c411491b7606a027680d9090f9c8a78b0306088b4382cbcc9c5878fcba31d53c886510d47e5f4d14641ae071c6df09bd7e2d1aff30fc9dbe216c9eebb0297758d0974158ae3626b21866d277bd4e081bbf397325125d4e76b121dbada341f018df53302814c211733ea93c02af16bd94c30d10888b15f63bdd08d9f0c4009888aa641b416b7f6884ee2eca54668e18c4612537968a7", @typed={0x8, 0x74, 0x0, 0x0, @pid=r4}]}, 0xfc}, {&(0x7f00000002c0)={0x13c4, 0x29, 0x400, 0x70bd29, 0x25dfdbfb, "", [@typed={0x9, 0x1a, 0x0, 0x0, @str='{[$}\x00'}, @generic="4e77bf5bf034d922ccefca8c48c2642d3a7793bda78a21c915e74ff1a80542e661df799f52917631a6ad003bbafa3ca4b7a454ae90fa73ec14da7d8b65fa12079b3c589a0f00b2d5bcc1ad76babc846304972af9c4f5681ebaa5a9b49157dca805e3763afb20a06285a1703369eca83675bfc9fdecf808ebaaa7bd783c575d352c9d2ca1295bb52ff5", @nested={0xb5, 0x71, 0x0, 0x1, [@generic="869eae83da4e04bff12c706af2f17918d4bf27f7901254c4c64162e49f5d2588bd5a94410c595c768655a69e2d6f7b9adcef020460020b5afc34ab6294eff6ede90f9b9f7bb445622ec32e4adbbe5a9266b4237a12e45fe648ae49090fb6ab239261c6b89ac1bd649baa65e81af957799919033bcb588b8f2fd48c3cc0b3186c58eed14577e304ddb741d7bcdfdc83543e46002dd05d771461190fc7cbb07390e3f7dbb916da4a03837a19167dc7959508"]}, @typed={0x4, 0x74}, @generic="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", @nested={0xe6, 0x11, 0x0, 0x1, [@generic="f41d12ac5452dec04951667cb1d1e5727170bbbf18dbe236d608c0a5d374d02563b4c2ba02fe86e65afe", @typed={0x9e, 0x1, 0x0, 0x0, @binary="0e7113d898a869ac0baf40e87d71472e94d21ebe19d68545b6a4c33ced80df49fa51756e552bf6f2dcadf455168d835d670791eef8d00b74604e655d5b32a17a0f8248cc95f3065f18ad1992eeeaea4210a167a0306444799ca4a2cdc9bb0e938cbfd7c6eeba27ce52f090d8f39f40e06f09a7e52f39e047dba51cabc9a5aad6c1d84773e82e3e135fe174a3ef2c8e529dae0061ec3e81eed2ed"}, @typed={0x8, 0xa, 0x0, 0x0, @uid=r5}, @typed={0xd, 0x62, 0x0, 0x0, @str='*]/)}#^\'\x00'}]}, @typed={0x14, 0x37, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x25}}, @generic="91945a055daef4c6cbf9d7e46f8c71f6a3e40b8e016130f1b83ef08562d70f82c2e1874cccdf24ea703d94852cb2025f1157cfcbd1e05d895df0be391ede1ca200528b17849a13c595dce08dacf1104e1a6c8fa3af542a39f3854766839c15d7a314fca74ddef3f735c0dbab33326bdeb830c4d73c008d1bee89", @nested={0xeb, 0x7e, 0x0, 0x1, [@typed={0x8, 0x47, 0x0, 0x0, @uid=r6}, @typed={0x8, 0x54, 0x0, 0x0, @str='\xfd{+\x00'}, @generic="eebd0051e5ed59f43c585a1b4a15f9c4412b7a9dbcc61959dca3d1601e5e9a84576fa844a09ed5964214c2ff162dece3bbfbc122b9a57034a8a922838223e93a8dc9757dce8829456f0ab636ad2c67ecb618157a6dfaf9a47a05b3c8d0e18e3fe1d7c1b1a08f17b8796d85fa9a13e265080bd367fd7f57a111ac9360ab4b66a3ef0d239b7e3db461ece7aee7f090830cab8fc6eb1c8afd4a36cf55e8c61aee48b8cf2719f1c4cf92e71629f4a6f964b838fe55c348459aa460aee89fadc191ad7ccbf011f43590919c6e457bdf259e673520470895cc4a"]}]}, 0x13c4}, {&(0x7f00000016c0)={0x38, 0x36, 0x400, 0x70bd2d, 0x25dfdbfb, "", [@generic="3be1287e297d5f211025c1de37f41a3c87de55de897adb4d25d6c5f1d35c831eadd73ca4568b44fc"]}, 0x38}, {&(0x7f0000001700)={0xe8, 0x1f, 0x4, 0x70bd26, 0x25dfdbfd, "", [@generic="6fbf557cb0a48c9c28be89e580a1ea8348f11412bdb7bc35a7c9d5153b1a9d78e51036d367bdce518f727264f710284a1d982d9cee36f0a56d76c48ce309fec2cf86a3d44152872a6de578326a55a2cbb19b29ff2e0443d661d15b853eba218b16244c2404d6fd058dfcb29bae2426d4480b9de1f61698d6b80ac1219eb99d211ef7becb0011c89c3cbee6ddc79a59f6c6c36e781e3224ba2b5c733fe0303a6337d98884d8d7d870d1e7fc77aef0a8adc5ae6e6ec60fb90c37dc489e445f87f55a073eacfe3ca38415fe", @typed={0xc, 0x49, 0x0, 0x0, @u64=0x5df}]}, 0xe8}, {&(0x7f0000001800)={0x10d8, 0x38, 0xa2b0d8e5889586c8, 0x70bd26, 0x25dfdbfd, "", [@generic="b408ab958869b69f8d125af9d177083d508367b107924c9f5b379677a381f3d070a1e6516a17d2074aa18e1740b6b85a3eff6a1276381decb029f6c9d4a054c9e8f22e70b1b13607d259598088a52bb7673fba4b7e64d50a4d561f06fcdfd37054dbe1990ae43af103c8be129d53358f8610c9c72ab89ecde61b3c93736fd5c76460c4164f7b1033ea9a70c92c72219ba07598cf77947173e7a362d5ebea35d7347a255b5fcc1a154aaf691fcea61b57ed34", @nested={0x100c, 0x2, 0x0, 0x1, [@generic="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", @typed={0x6, 0x85, 0x0, 0x0, @str='(\x00'}]}, @typed={0x8, 0x85, 0x0, 0x0, @ipv4=@local}]}, 0x10d8}], 0x5, 0x0, 0x0, 0x4000}, 0x4040) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 317.920015][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.936593][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.946343][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:21:39 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) openat$sndtimer(0xffffff9c, &(0x7f00000010c0)='/dev/snd/timer\x00', 0x88000) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = openat2(r1, &(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x40000, 0x82, 0x4}, 0x18) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001300)={r6, 0x2}, &(0x7f0000001340)=0x8) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001780)={&(0x7f00000014c0)={0x294, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x9c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x67}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ce65097}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb9}]}, {0x4}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa3b1f86}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14b3203c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x21}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ca5b1e5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43811ce6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x56}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5c261bc5}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSLVLLST={0x15c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5e37f76c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x636b4128}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3418da24}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64d0f434}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32db6c26}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2a}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6fbdb51d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79a69da1}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b02e4c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d2cb3cd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x231b7281}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ad53448}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75a61c92}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47197bfc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3bd336c}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49d74c2b}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x18}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x67}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2fbc971c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7aad2c65}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x14}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28d0bc1e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d7bb459}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x80, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66f5caae}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f534a7f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb27c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x641a5396}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x891a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe620}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7f9a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8872}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4096ebc3}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34af247}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17486d13}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3cc1d334}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7eee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15359618}]}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x48000}, 0x800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000001380)={r7, 0x83, "a1bb7ee722ac89bd2f6ae6abd0de816303a2a385dc9132d87ff3565f6f56b5d480ebc2bbc8dd874b62b0f41b7d8ab8dc101a8239a43cfc1277fce7cba0ad70b9466fd8171ae26a57680f2fe0512686566830727b959d3e8757b4569dacff7dd76f1796251d399bfb51195543bda0358067dbf45dd8bffc59a916e776dcfff1159450a7"}, &(0x7f0000001440)=0x8b) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001100)=ANY=[@ANYBLOB="9feb010018000000002200000c0000000c000000030000000e0000000000000905000000002e00b915856a955c6e8e5ded61b1a667b4cdbc71dd611dca278d1d66a52dea5a8ea7d821cc2ae0639640a33250319a0ac152b3a2b458887de9fde7410dbbd34a314aee6198781cb29a422ab8fb53e2c9a6e3fdc2b9dfb464df15064e5d8ab0b46297f7c4928e14741f60e5cf56d852ffd516b2a22cd321916ca4f6f865ae5ca89cce977088525185bf006e9fdb5f5591bb21500000bc7405cb7f821dcabac88ebbecf1e281d43950f4a717da5469ad47677636481edb192a301def147533cc26abd88c7df383f588dfca12c1e2425408216ce2881030b71d734c685553220855feb295a57dc482a38c822a901e2546e368ebe69489422980f369928b51d8ae370c47599f644d4c4a394c2cd79991bc9c99957589095518d8d47dddb0c32d3f52123ad712ee7980eb02aee85a26d0b83e771ab14530e9"], &(0x7f0000004600)=""/200, 0x27, 0xc8, 0x8}, 0x20) [ 318.749610][ T9322] BPF:Unsupported section found 10:21:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000280)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000227bd7000fbdbdf25150000000c009900ce0601000000aa0008000000000200"/46], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0xfffffffffffffcfb) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x40000) 10:21:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22200}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}, @IFLA_VTI_REMOTE={0x8, 0x5, @broadcast}]}}}]}, 0x40}}, 0x0) 10:21:40 executing program 1: io_setup(0x2e, &(0x7f0000001480)=0x0) socket$pppoe(0x18, 0x1, 0x0) io_setup(0x47, &(0x7f0000000400)) io_setup(0x102, &(0x7f0000000300)=0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x80000000000000, 0x8, 0x0, r2, 0x0}]) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x7ffff000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000014c0)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000001500)={0x0, r7}) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="404cc30000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100657466001400020010000100000000000b00000002000000"], 0x40}}, 0x0) sendmmsg$sock(r8, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="028c4fe2faae918ee0949dc44800aa16a0fec9e526cdd48915ed74876099cea852065707735d4a9b43e56ecf079ef339b75e7791067d1b75acc068673a254c239dbfdf6963c8ad9ae6b461e63b70f949fb9a04ec2418d6bb756ecc75051da1c7221dced243d17c1d8fb5", 0x6a}], 0x1, &(0x7f0000000200)=[@timestamping={{0x10, 0x1, 0x25, 0x4}}, @mark={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x7}}, @timestamping={{0x10, 0x1, 0x25, 0x80}}, @timestamping={{0x10, 0x1, 0x25, 0x1}}, @mark={{0x10, 0x1, 0x24, 0xffffffff}}], 0x60}}, {{&(0x7f0000000280)=@caif=@dgm={0x25, 0x400, 0xff}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000440)="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", 0x1000}], 0x1, &(0x7f0000000380)=[@mark={{0x10, 0x1, 0x24, 0x8}}, @timestamping={{0x10, 0x1, 0x25, 0xfffff001}}], 0x20}}], 0x2, 0x40) io_submit(r0, 0x0, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x4, r3, 0x0, 0x0, 0x0, 0x0, 0x2}]) 10:21:40 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@journal_checksum='journal_checksum'}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2f606557d60d3f4a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="be683f6aa13b894acec77452e5092ea8aa"], 0x8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x7, 0x5026f4e, 0x0, 0x4, 0x0, "000000000000000000000010008000001000"}) 10:21:40 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@check_strict='check=strict'}]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0x8000) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/206, 0xce) 10:21:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$TCFLSH(r3, 0x540b, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0xf0) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000000)) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c000a00053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 10:21:40 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$peekuser(0x3, r0, 0x1) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = socket(0x0, 0x0, 0x0) recvfrom$x25(r2, &(0x7f0000000280)=""/4096, 0x1000, 0x100, &(0x7f0000000100)={0x9, @remote={[], 0x0}}, 0x12) socket(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x160, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='io.stat\x00', 0x275a, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') 10:21:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x2327310b8c3802de, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000023c0)=""/4112) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x0, 0x6, 0xf2f, 0x10000]}) gettid() ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x800, 0x3, "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"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 320.276350][ T9364] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 320.284839][ T9364] openvswitch: netlink: Flow actions attr not present in new flow. 10:21:41 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000021c0)=""/4111) semctl$IPC_INFO(r1, 0x3, 0x3, &(0x7f0000000000)) r2 = dup2(r0, 0xffffffffffffffff) bind$tipc(r2, 0x0, 0x0) [ 320.412265][ T9367] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 320.421798][ T9367] openvswitch: netlink: Flow actions attr not present in new flow. 10:21:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x30000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0xffffae84) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x3c, 0x2, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100657466001c00020010000100000000000b00000002000000"], 0x40}}, 0x0) ioctl$SIOCX25SFACILITIES(r8, 0x89e3, &(0x7f0000001d80)={0x5a, 0x9, 0xc, 0x9, 0x3, 0x81}) recvmmsg(r5, &(0x7f0000001cc0)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/90, 0x5a}, {&(0x7f00000002c0)=""/104, 0x68}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000000340)=""/170, 0xaa}, {&(0x7f0000000400)=""/177, 0xb1}], 0x5, &(0x7f00000004c0)=""/163, 0xa3}}, {{&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000600)=""/200, 0xc8}, {&(0x7f0000000700)=""/254, 0xfe}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/134, 0x86}, {&(0x7f0000001940)=""/127, 0x7f}], 0x5, &(0x7f00000019c0)=""/85, 0x55}, 0x8c}, {{&(0x7f0000001a40)=@hci, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001ac0)=""/121, 0x79}, {&(0x7f0000001b40)=""/161, 0xa1}], 0x2, &(0x7f0000001c40)=""/110, 0x6e}, 0x6}], 0x3, 0x8000, &(0x7f0000001d40)={0x0, 0x989680}) sendfile(r4, r3, 0x0, 0x7ffff000) ioctl$TIOCNXCL(r4, 0x540d) 10:21:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x40, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xff5a, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x92c, r3, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_IE={0x180, 0x2a, "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"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x3}, @NL80211_ATTR_PROBE_RESP={0x634, 0x91, "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"}, @NL80211_ATTR_IE_RIC={0x15c, 0xb2, "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"}]}, 0x92c}}, 0x80) [ 320.988441][ T32] audit: type=1400 audit(1595154101.740:10): avc: denied { block_suspend } for pid=9377 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 321.295514][ T9391] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:21:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) write$binfmt_misc(r1, &(0x7f0000000300)={'syz1', "aa70bc0a1c4f0d0c0814a6fe289dfa7b7ded755db612ae592a848876068fb24e426a674d11a2a981a48681f4803ecf4a1604b567ce123de7c445e8399374d113c7770a5d6137eda6e8381b8a88ff0b3d88f1ce1df0cb72d10ecd56e22628fdd8cedee815e02e3a338d5f699fb9db855d6dbabd80f695167ea95f25e5a0c949c7228fc5357dcea3"}, 0x8b) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 321.401538][ T9394] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:21:42 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x200000) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, r0) keyctl$revoke(0x3, 0x0) 10:21:42 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket(0x10, 0x800, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYBLOB="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", @ANYRES16, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x2, 0x40001) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x1e020, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x18000, 0x91a}, 0x42820, 0x8, 0xffffffff, 0x6, 0x0, 0xfffffff8, 0xffff}, 0x0, 0x5, 0xffffffffffffffff, 0x1b) sendto(r3, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/rtc0\x00', 0x6000, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8c9c3, 0x0) read$char_usb(r5, &(0x7f0000002040)=""/4096, 0x1000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000001400)) r6 = gettid() setpriority(0x1, r6, 0x4004) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001100)={r6, r0, 0x0, 0x1, &(0x7f0000001140)='\x13', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000001700)=0x2) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) preadv(r7, &(0x7f0000001200)=[{&(0x7f0000001440)=""/247, 0xf7}, {&(0x7f0000001040)=""/19, 0x13}], 0x2, 0x15e) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x8000) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000340)) listxattr(&(0x7f0000001600)='./file1\x00', &(0x7f00000017c0)=""/71, 0x47) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000013c0)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x100000000000000) ioctl$TCSETS(r2, 0x5402, &(0x7f0000001240)={0x500000000, 0x1, 0x8, 0xfffffff4, 0xc, "0000000000000000000000e6ffffff00"}) 10:21:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000180)=0x7) sendfile(r1, r0, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="854000002200000045000000020000009500000000000000147cf7acc4803f4a126a25b6bfc91ec7eab5dfd28a773cca44294eed8f27657f64fbc22867ad2725ae3bfb6aed20afce5161676c3b9b6c08dce6057c7ca09ee17e5cd0933f873391027592f3d8c4f8acdf08f65f2191d24f59e699a135a1ff9aeef2daffd8058ef245"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x6) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x7ff, &(0x7f00000001c0)="a903f8de182b246aebc879a00ac1b7995b5a6457db2ed14c6c7a68c9c20be30a42f12cea4fd32c0a5e2b43f1e5935c84e78a362e0b08866287d9abf6425983a45d71d4ff3f9a808d6ac3e46a388998") sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x3fa, 0x400, 0x70bd29, 0x25dfdbfd, {0x1, 0x0, 0x1, 0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40858) [ 321.912938][ T32] audit: type=1400 audit(1595154102.660:11): avc: denied { write } for pid=9406 comm="syz-executor.2" name="net" dev="proc" ino=31779 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 321.936455][ T32] audit: type=1400 audit(1595154102.660:12): avc: denied { add_name } for pid=9406 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 321.958579][ T32] audit: type=1400 audit(1595154102.660:13): avc: denied { create } for pid=9406 comm="syz-executor.2" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 10:21:42 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x503) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) epoll_create1(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet(0x2b, 0x801, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x15f8, 0x65, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x8, 0xfff3}, {0x1, 0xffff}, {0x3, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x9}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ARP_SIP_MASK={0x8, 0x3a, 0xffffff00}]}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x15ac, 0x2, [@TCA_FW_POLICE={0x464, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x2, 0x8c3, 0x3, 0xaf, 0xffff8001, 0x8, 0x800, 0x1000, 0xcd, 0xffff, 0x40f, 0x67, 0x8, 0x4, 0x800, 0x37, 0x100, 0x9, 0xff0, 0x1ff, 0x4, 0x7, 0x5, 0x200, 0xffff7194, 0x10001, 0x2, 0x4, 0x3, 0x8, 0x8, 0x7ff, 0xffffffff, 0x0, 0x8000, 0x401, 0x7, 0x3, 0x1, 0x2, 0x7, 0x0, 0x100, 0xffff39bb, 0x3, 0x2, 0x0, 0x6, 0x6, 0x81, 0x0, 0x9, 0x7ff, 0x8000, 0x5, 0x2, 0x4, 0x1, 0x10001, 0x70, 0x9, 0x4, 0x3, 0x0, 0x80000000, 0xeff, 0x20, 0xfffffff9, 0x4, 0x12b, 0x20, 0x0, 0x8, 0x48, 0x10000, 0x2, 0x6, 0x8, 0x5, 0x6, 0x6, 0xff2, 0x7f, 0xa6f, 0xba, 0x1, 0x8001, 0x6a, 0x9, 0x101, 0xd884, 0x9, 0x78, 0xb4, 0xff, 0x1, 0xffffffff, 0x4c70ac14, 0x5, 0x10000, 0x3, 0x2, 0x9, 0x2, 0x7fffffff, 0x9, 0x8001, 0xca, 0x3f, 0x3, 0x9, 0x8, 0x3f, 0x6, 0x1, 0x1, 0x1, 0x3, 0x1, 0x8, 0x4000000, 0x0, 0x20f3, 0x6, 0x9, 0x0, 0x3, 0x5224, 0xfffffffb, 0x7, 0x1f, 0x400, 0xe83c, 0x9, 0x4, 0x2, 0x401, 0x0, 0x5, 0xc4, 0x8001, 0x6, 0x2, 0x0, 0xa0, 0x76a, 0x4, 0x0, 0x3, 0xc4, 0xc3, 0x0, 0x10001, 0x2, 0x1f, 0x9, 0x7ff, 0xa3e, 0x52, 0x9, 0x3, 0x9, 0x7, 0x7, 0x3ff, 0x9, 0x2, 0x100, 0x2, 0x401, 0x2, 0x200, 0x7, 0x1, 0x8001, 0x7, 0x6, 0x1, 0x5c, 0x800, 0xfffffff8, 0x0, 0x8, 0x7, 0x401, 0xffff, 0x8, 0x101, 0x8, 0xfff, 0x2, 0xfff, 0x2, 0x1ff, 0x0, 0x0, 0x20, 0x6, 0x6, 0x7, 0xfff, 0x2, 0xa75, 0x8001, 0x1000, 0x20, 0x2, 0x7fffffff, 0xff0000, 0x4, 0x1ff, 0x3, 0x72d, 0x13, 0x169b, 0x6, 0x2, 0x7, 0x8, 0x0, 0x4c6, 0x2, 0x10001, 0x7, 0x65, 0xfffffff8, 0x2, 0xa0, 0x2, 0x2, 0x4, 0xf31, 0x3, 0x1, 0x80, 0x5556, 0x81, 0x5, 0x43dbafe7, 0x7, 0x13, 0x3, 0x2, 0x70f9, 0x7, 0x80000000, 0x9, 0x8000, 0x100, 0x6, 0x8, 0x10001, 0xff, 0x1f]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x20, 0x6, 0x4, 0xfffffff7, 0x2, {0x3e, 0x0, 0x0, 0x4, 0x1, 0x1}, {0x7f, 0x1, 0x101, 0x4, 0xc5bd, 0x7}, 0x3, 0x7f, 0x5}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0x40}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_FW_MASK={0x8, 0x5, 0x6}, @TCA_FW_INDEV={0x14, 0x3, 'lo\x00'}, @TCA_FW_POLICE={0xc7c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x23d40e94, 0x2, 0x8, 0x7, 0x3, 0x5, 0x5, 0x4, 0xf0d, 0x5, 0x1, 0x4, 0x36a4afce, 0xfffff45f, 0x48c, 0x81, 0x4, 0xc138, 0x401, 0x3, 0x1, 0x7, 0x1, 0x0, 0x8, 0x8, 0x7, 0x7, 0x3, 0x9, 0x3, 0x22, 0x7fffffff, 0x7, 0x3, 0x100, 0x7f, 0x1, 0x40, 0x4, 0x80, 0xc46, 0x2, 0x6, 0x3, 0x1, 0x3, 0x10000, 0x7, 0x5, 0x7fffffff, 0x2, 0x1f, 0x101, 0x87f, 0x5, 0xa137, 0xae, 0x4, 0x8, 0x1ff, 0x1, 0x6, 0x1, 0x8, 0x5, 0x3, 0x1f, 0x6, 0x3, 0x233, 0x7, 0x8, 0x7fff, 0x40, 0xf1f, 0x9ee, 0x6, 0xe3e3, 0x8, 0x3, 0xffffff00, 0x20, 0x8, 0x6, 0x100000, 0x1, 0xffffffff, 0xf27, 0xffffffff, 0x9, 0x7, 0x9, 0x100, 0x7f, 0x0, 0x100, 0x2d6, 0x101, 0x5ea, 0x8, 0x0, 0x7fffffff, 0x7, 0x6, 0x2, 0x81, 0x8, 0x5, 0xd3f5, 0x7ff, 0x2, 0x6, 0x39f, 0x80, 0x46c6, 0xc3, 0x798a11b2, 0x9, 0x9, 0xfffffff8, 0x10001, 0x3, 0x1, 0x8, 0x0, 0x8, 0x3, 0x6b1, 0x8000, 0x7ff, 0x3, 0x9, 0x1f, 0x1, 0x6, 0x6, 0xff, 0x8, 0x3c, 0xff, 0x8, 0x4, 0x38, 0x4, 0x3, 0x400, 0x9, 0x7, 0x8, 0x7, 0xffff, 0x5, 0x2, 0xfffffff9, 0x8, 0x7c47, 0x204, 0xf734, 0x9, 0x2, 0x8, 0x100, 0x3, 0x41b, 0xd32, 0xfffffffd, 0x7, 0x3, 0x2, 0x4, 0xffffffff, 0x0, 0x0, 0x725004e, 0x4, 0x7, 0x5, 0x9, 0x7, 0xc8, 0x3f, 0x3, 0x3f, 0x6f, 0x939, 0x4, 0xffff, 0x4, 0xff, 0x1, 0x7fffffff, 0x80000000, 0x34000, 0xb4, 0x1, 0x5, 0x52, 0x2, 0x5, 0x2, 0x1f, 0x7, 0x100, 0x4, 0x0, 0x0, 0x100, 0x1000, 0x7fff, 0x4, 0x4, 0x100, 0x8, 0x5a1c, 0x9, 0x0, 0xa96, 0x3ff, 0x2, 0x2, 0x8b0, 0x5, 0x7, 0x9, 0x5, 0x3, 0x6, 0xffff56fb, 0x80, 0x7, 0x86f5, 0x1, 0x0, 0x5, 0x3, 0x8c, 0xffff, 0x6, 0xffffff19, 0x6, 0x3, 0x3, 0x40, 0x7, 0x7, 0xea8, 0xfffffffa, 0x1, 0x4800, 0x8, 0x7, 0x8, 0x0, 0x7fffffff]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x5, 0x4, 0x40, 0xc290, 0x0, 0x9, 0x4, 0x3f, 0x100, 0x9, 0x401, 0x5, 0x5, 0x80000001, 0x1, 0x7f, 0x6, 0xfff, 0x5, 0x80000000, 0x8, 0xffffffff, 0x1f, 0x1000, 0x8, 0x2, 0x696, 0x2, 0x8, 0xf8a5, 0x3, 0x1f, 0x2, 0x7fff, 0x4, 0x400, 0x0, 0xa2a, 0xfff, 0xd13, 0x8, 0x8, 0x7fffffff, 0x8001, 0x6, 0x1, 0x7, 0x1e, 0x100, 0x8001, 0x80, 0x9, 0x7, 0x81, 0x3, 0x4, 0x3, 0xfffffffb, 0x11, 0x4, 0x2, 0x1, 0x222, 0x1000, 0xffffffff, 0x200, 0x2, 0x639c, 0x0, 0x5, 0x9, 0x40, 0x5, 0xf1, 0x88b0, 0x2, 0x0, 0x4, 0x0, 0x9, 0x2, 0xfffffbff, 0x4c9, 0x2, 0xffffffe1, 0x2, 0x1, 0x80, 0x80, 0x9, 0x3, 0x655, 0x1, 0x8, 0x4, 0x4, 0xd4d, 0x7, 0x2, 0x400, 0x800, 0x81, 0x7, 0x9, 0x1, 0x7, 0xffffffff, 0xb5fd, 0x10000, 0x4, 0x7fff, 0x9, 0x6, 0x100, 0x81, 0x4, 0x2, 0x5, 0x2, 0xfc00000, 0x7, 0x8, 0x6, 0x8315, 0x6, 0x2, 0xacb, 0x7fff, 0x7fffffff, 0x20, 0x8, 0x0, 0x2825, 0x9, 0x1, 0x100, 0x10001, 0x2, 0x7fffffff, 0xffffffff, 0x9, 0x7f, 0x1, 0x9, 0x7f, 0x0, 0xbe, 0x4000000, 0x9, 0xffffffff, 0x7, 0x5, 0x0, 0x8, 0x4, 0x2, 0x3b, 0x450, 0x6, 0x1, 0x8000, 0x7, 0xff, 0xe685, 0x1, 0x6, 0x2, 0x2, 0x7f, 0x1, 0x5, 0x80000000, 0x6107, 0x4, 0x7, 0xffffff25, 0x8, 0x1f, 0x40, 0x7, 0x400, 0x7, 0x0, 0x0, 0x354, 0x7, 0x7fffffff, 0x80000000, 0x7f, 0x401, 0x5, 0x1, 0xec4a, 0x8000, 0x2, 0xe0d, 0x6, 0x1, 0x4, 0x200, 0x3f, 0x3, 0x7bdc, 0x3, 0x9, 0x4, 0x1, 0x6, 0x5, 0x1be, 0x5, 0x3, 0x3, 0x0, 0x9, 0xffffffaf, 0x80, 0x3f, 0x77, 0x80000000, 0x0, 0x1, 0xfffff9cb, 0x10001, 0x1, 0x5, 0x0, 0x0, 0x9, 0x8, 0x401, 0x1, 0x3, 0x400, 0x401, 0x5, 0x6, 0x200, 0x9, 0x9, 0x3ff, 0x2, 0x10000, 0x1, 0x1f, 0x7fffffff, 0x1, 0x7, 0x79, 0x8, 0x3e, 0x0, 0x1, 0x6, 0x8faf]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0xfff, 0x32e, 0x7fff, 0x7fff, 0xffffc2ea, 0xaef, 0xffff, 0x401, 0x800, 0xa6, 0x8, 0x7fffffff, 0x83cdd99, 0x2e0, 0x1, 0x8, 0x7fffffff, 0x7, 0x0, 0x1, 0x1, 0x633, 0x6, 0x1, 0x0, 0x6, 0x10001, 0x4, 0xffffffff, 0x2, 0x7, 0x9, 0x7ff, 0x1, 0x5, 0x80000000, 0x1f, 0x1, 0x3, 0x5, 0x2, 0x7, 0x771f, 0x7ff, 0x3ff, 0x8, 0xffffff00, 0xff, 0x101, 0x2, 0x9, 0xfff, 0xcc92, 0x6, 0x5c, 0x3, 0x3, 0x8, 0x6bff, 0xe43, 0x81, 0x3, 0x7, 0x2, 0x3ff, 0x400, 0x3, 0x9d, 0x7, 0x6, 0x8, 0xffffffe1, 0x400, 0x4, 0xfffffffe, 0xe85, 0x101, 0x400, 0x80, 0x7, 0xfffff493, 0x80, 0x7c, 0x8, 0x20, 0x7f, 0x6, 0x401, 0x9, 0xe2, 0x6, 0x5, 0x100, 0x6, 0x9, 0x101, 0x5, 0xff, 0x2, 0x1, 0xffffff00, 0x3, 0x8cc, 0x8, 0x800, 0x57a1, 0x8000, 0x7, 0x6, 0xbbe1, 0x7fff, 0x40, 0x7, 0x4, 0x3ff, 0x5cb, 0x8, 0x0, 0x2, 0x800, 0x8, 0x5b25, 0x24, 0x7, 0x2, 0x1000, 0x80000001, 0x2, 0x40, 0x0, 0x9, 0x4, 0xfffff496, 0x7, 0x800, 0x7fff, 0x0, 0x3, 0x5, 0x3, 0x8000, 0x9, 0x9, 0x9, 0x3, 0x1000, 0x8000, 0x5, 0xc3, 0x7fff, 0x4, 0xf2ae, 0x7fffffff, 0xf27, 0x1, 0x8001, 0x1, 0x5, 0x8, 0x2, 0xd0, 0x3, 0x1538, 0x7, 0x3, 0x1, 0x400, 0x7, 0xfffffffe, 0x9, 0x2, 0x8, 0x0, 0x2, 0xaa, 0x3f, 0x1, 0x3ff, 0x0, 0x482, 0xfffffff9, 0x1, 0x5, 0xd0f, 0xabb8, 0x9, 0x8, 0x1f, 0x1f, 0x1, 0x7, 0x200, 0x6, 0x9, 0xfffffff7, 0x7, 0x3, 0xe5, 0x8, 0xffffffff, 0x6, 0x9, 0x930, 0x25, 0x0, 0x5, 0x7ff, 0x0, 0x2, 0xd04, 0x0, 0x7, 0x8, 0xffff7fff, 0x7, 0x2, 0xfff, 0x80000001, 0x1, 0x9, 0x9, 0x56000000, 0x3, 0xefe, 0x5c, 0x6, 0x3f, 0x3ff, 0xfff, 0x2, 0x7fffffff, 0x101, 0x1ff, 0x80, 0x0, 0x0, 0x2, 0x9, 0x9, 0x8, 0xfffff800, 0x80000001, 0x7, 0x8, 0x9, 0xffff, 0x40, 0x5, 0x494e4f4f, 0xf6c, 0x8, 0x8, 0x7fff, 0x1, 0x9]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x101, 0x1, 0x8, 0x80, 0x3, {0x1, 0x3, 0x69, 0x1, 0x2, 0x7}, {0x0, 0x1, 0xac, 0x3, 0x7ff, 0x3}, 0x8, 0x0, 0xffff0001}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x200}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}]}, @TCA_FW_CLASSID={0x8, 0x1, {0x5, 0x1}}, @TCA_FW_POLICE={0x18, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffff8001}]}, @TCA_FW_MASK={0x8, 0x5, 0x7ff}, @TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0xffff, 0x1, 0x5, 0x3, 0xb95b, {0x80, 0x0, 0x6, 0xff, 0x6e, 0x9}, {0x3, 0x2, 0x7, 0x1, 0x1ea5, 0x3}, 0x7, 0xfffffff8, 0x4}}]}, @TCA_FW_POLICE={0x444, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x82, 0xff, 0xffffffff, 0x4, 0xfff, 0x7fff, 0x8, 0xfff, 0xffffffff, 0x8, 0xfffffffb, 0x6, 0x9, 0x87e3, 0x7ff, 0x7, 0x2, 0x4, 0xfffffc89, 0x800, 0x1b, 0x0, 0x7ff, 0x0, 0x1, 0x6, 0x9, 0x401, 0x1ff, 0x5ff, 0x6, 0x20, 0x7, 0x9, 0x2, 0x10001, 0x4248, 0xb12, 0x1, 0x10001, 0x80000000, 0x7a, 0x2, 0x7ff, 0x2, 0x4b, 0xf7c, 0x5, 0x8, 0x0, 0x16, 0x40, 0x0, 0x5, 0x8, 0xffffffff, 0x401, 0x4, 0xffff32cd, 0xa1fe, 0x4, 0x6, 0xa56, 0x7ff, 0x7fff, 0x4c, 0x9bc7, 0x100, 0x7fffffff, 0x9, 0x3, 0x81, 0x6, 0xfffff001, 0xde09, 0x7, 0x400, 0x200, 0x401, 0x9, 0x3ff, 0x0, 0x1, 0x6, 0x40, 0x1ff, 0x1, 0xcc, 0x1, 0x2, 0x9, 0x101, 0x3ff, 0x5, 0x7e, 0x8, 0x6, 0x5, 0x42675cec, 0x7, 0x4, 0x40, 0xec1a, 0x10001, 0xaf1b, 0x41, 0x7ff0000, 0x7, 0x7, 0x1, 0x1, 0x5, 0x6, 0x7fff, 0xe10, 0x3f, 0x6, 0x3ff, 0x2f, 0x3, 0x9, 0x9, 0x401, 0x2, 0x2, 0xd190, 0x4, 0x20, 0x1, 0xfffffffa, 0x0, 0x7, 0x7, 0x18, 0x8, 0x20, 0x0, 0x8, 0x3, 0xd1, 0xfa3, 0x518c, 0xe33d, 0x8, 0x3f, 0x40, 0x3765d27c, 0x0, 0x1, 0xfffff881, 0x8000, 0x6, 0x6, 0x3c38, 0x4800, 0x0, 0x4, 0x48b4, 0x1, 0x99, 0x6, 0x9, 0x0, 0x5, 0xfffffffa, 0x9, 0x7fffffff, 0x80000000, 0x60, 0x101, 0x0, 0x1, 0xfffffffa, 0x7fffffff, 0x5, 0x5, 0xce, 0x9, 0x11a, 0x75ca96c, 0x800, 0x20, 0x6, 0x0, 0x6, 0x602, 0x5, 0x6bd8, 0x4000, 0x8, 0x401, 0x200, 0x7a, 0x1, 0x200, 0x0, 0x3, 0x798, 0x8, 0x1, 0x2, 0x10001, 0x3, 0x3ff, 0x0, 0x7, 0x81, 0xa6, 0xd839, 0x3f, 0x1885, 0x7f, 0x0, 0x10001, 0x6e, 0x6, 0x8, 0x200, 0x78, 0x5, 0x9, 0x3, 0x3, 0x3, 0x2, 0x7, 0x4, 0x9, 0x21258d19, 0x8, 0x1, 0x8, 0x3451, 0x5, 0x401, 0x3, 0x5, 0x5, 0x0, 0x7, 0x3f, 0x400, 0x7fffffff, 0xfcbb, 0x80000000, 0x7, 0x6, 0x10000000, 0x9, 0x8, 0x5, 0x2, 0x0, 0x2, 0x101]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x10000000, 0x4, 0x2, 0x4, {0x81, 0x1, 0xff, 0x8, 0xb94, 0x1f}, {0x8b, 0x1, 0x213, 0x4, 0xfff7, 0xffff}, 0x4, 0x90d6, 0x345c15d4}}]}]}}]}, 0x15f8}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r4, 0x466, 0x2, [0x81, 0x200]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={r5, 0x4f, "4eadf034b6665e031db506554ca355cdcdfa8ebd95e5728e199031211cb89fda7e8875393e8e5be00bf29740c70442fc4391c62cfe4315278b7923aec2548fd9e8800312efaee5303fd721a00e27c1"}, &(0x7f0000000240)=0x57) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:21:42 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 10:21:42 executing program 0: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c84abc8ed11716764b5657ac59b9b2acf8bfd0fd51efe825f5f5346a18c3fd77108b16501abc7f72c58a6f656008551988d49eca2db0d263e2e9ce8dbd13c6f93d9b86d70f1284fb41"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$sock(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="758c7aa709bf557257fa607d26a8ca3df8", 0x11}, {&(0x7f0000000300)="6106b9bc4ea8f8d29ee0b5b395ce3423199f435c3f8f71e87d05e368d9412836ccfe094d1718c8f6afd59385790e9a85c012ecfd1f5c9b5ee4db316f26e74b30b09807712f7e5827cb37d6a5fc561cbc5c78bcaf40729aac3dccb0a1a888d325e3271a210c7512b7603dad021d693130d3ca8061500a860162e8a447c84bf4bfb00a7a7731fbea6ffde0deece13547c8a000d739f9990edd79d8effed131", 0x9e}, {&(0x7f0000000180)='A^', 0x2}, {&(0x7f00000001c0)="05887c6d898358b5cac4b3ec622baa7780b787644bcc1b1817ea01d3ca09acc7a1f464289fc97294d7558372a31e8da3abd80ca991987fa7f93344225c48c799", 0x40}, {&(0x7f0000000280)="f2c862b15a70ddb3aaf8c0cfc70eda22873a55404572c0e552bf5e6ce4de7f30979b1f3624718f0e4cb518d6adfa", 0x2e}, {&(0x7f00000003c0)="08edb5212a2ae8db84a1d5cd95fc4478fea6b6cca4d51a797f838625d7a3bf08fb6049e295d8b18c2a70e301085d71d494035a32b0017d15dc2f97e938a31a55aa6b3da4468f3c26a4a5cfc16ab455baae4c6ecb4a60749ae025e93a60744a28400ad4afe92f0a7fcdd0a1dbeedcc10b4e92c04fbf5162b12e2b1545a7329a2f1f0a3835c0ec961fcb3800e82b90646e1d5630f42b49b45149c11fd51b9946f5468337e08f34c7fd1104c3d74d8780ee8ead3702077e587c49a2f27976383e3faa93f64761d0f066261eede49f270cbb53c4f1055f0b7d5ae0fde11743d501", 0xdf}, {&(0x7f00000004c0)='-^', 0x2}], 0x7, &(0x7f0000000580)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x30}, 0x4100) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f0000000100)={0x7}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="7800000010001ffffcfffffffbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000018c8000050001280080001007369740044000280060011004e23000006000f000000000008000c000200000008000c000000000008000200e000000106000d001f0000000500040002000000060010000008000008000a00", @ANYRES32=r7, @ANYBLOB="c3f828e26351eb33fda3493ccefe9e6f9fec8057f5d912461e410570df70bd23270c982e6bac1b03ce8d7c4c5850843d21bffd4b9c09071c1e565234595cb9e8de84b03cf2158fda010000008b3bcaa2c99e5c139ec9915de4db892e758d885e57cdf5e4cd380e1ca3a2553923751a6d025d2012cc8bc494e94f46e3de0676500b3e400c461cdb497781ab0e29b7e97ca1c9c099170a87d4e3c535fca352b1fd275ce70000000000000000000000000000f6eae6c294a91526909d16ded3a386dbf87e36777dbceb3168a2cd6f2d66c329f3660cc502273e6caaf55ccd5d873600f67cae9fa2c6f3dbd27ee3fe2a9ad765c61ee03d1557ac46770d6cc18d3999370b93edbbe6e13cb69648719ba3f93e1c67a205263dcd496cb6a1e698500970a889e8b72d1c31d5a31590e996e04911d233edf1ce10f2e38cde5c3ea9c61dcc903f330c82ac7d291105ae74054e40a8f63cfec5367dc4368b5735e621093723d69544ac16f0bcd074d259381be318f71151c6e949677cf68e1439517b078c69673f6aad9e74b2cfd5c8207a916180d9078e7f48af22d2269b81e9e957a68670fdac8f9199e1070049fa1bfaef82e719921e70c41241ded0d6b82369bf7a94473c16d380f4ea6ae7f041"], 0x78}}, 0x0) 10:21:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000540)={0x1, {{0x2, 0x4e20, @multicast2}}}, 0x84) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NFNL_MSG_ACCT_GET(r4, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b80100000107010200000000000000000700000a0c000340080005400000000108000540000000015400078008000140000000060800024000000005080002400000000608000240fffffff9080001400000001f08000140fffffff9080002400000000008000140000003a3080002400000000308000240000000800c00078008000140000000020900010073797a31000000000800054000000001080005060f94c9574f0c0006400000000000000004551446241793c200000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x2000c004}, 0x4000004) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) r5 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6tnl0\x00', r6, 0xd34b41afd6179e5, 0x0, 0x5, 0x9, 0x13, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x1, 0x20, 0x2, 0xffffff68}}) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getqdisc={0x28, 0x26, 0x100, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x9, 0x4}, {0x4, 0xd}, {0x2}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x44881) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xfffffff9}}]}]}]}, 0x3c}}, 0x0) [ 322.430927][ T9431] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:21:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040e80ecdb4cb92e0c480e00370000003f006efb250309000e000100244e48ff050005001201", 0x2e}], 0x1}, 0x0) openat$vimc0(0xffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) [ 322.643385][ T9434] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:21:43 executing program 2: syz_emit_ethernet(0x3ee, &(0x7f0000000400)={@local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "40177a", 0x3b8, 0x21, 0x1, @local, @mcast2, {[@fragment={0xff, 0x0, 0x80, 0x1, 0x0, 0x4, 0x67}, @hopopts={0x61, 0x2d, [], [@pad1, @generic={0x1, 0x77, "3918bb8b3b32fe1e2ebf4b90d549acfb0096f2f0c70f8d4937d5c7bfbee1db34dcec46833675883a1b4a87802126290c6046c15d1c72f6c0b1c3482394c53bb9eddddf087626a615baef5eb538fb7607508ba49bbe93afd82b235bf87fe125c18c2978b8d21313c6eaf0da8fe7219e437f6adf4e26a39b"}, @ra={0x5, 0x2, 0x9}, @pad1, @pad1, @generic={0x1f, 0xe2, "c1e23e04fbb4746ed16abe8f84fdff3d35184d08a9424c700e17a833f8f95bfff9fecefaa41b20f133b033d3a2ec51417eb5dc916130b8595db092da14daf4e314ff29371c93ec5598b89a5c93290001f8f7bff612ce785edaad48c9c254c8a7d77c4f257cbbeee64cd6db2ba67abd7e2317eff22aa9ea497bdb01a9c875bf62a1779c69664bb2bab3e74020fc2f1da0a5d52c3e6318c7cd165d2fd4cea288b29cb1ae80f40371edb8452e4aca089c6dbbe62d3d9f98b4c0261a69b511395700b4132870797c419d54a74e06fb7d302c1f3d4114ca1b9ae09ca3632c2daa45e22f26"}]}, @fragment={0x33, 0x0, 0x2, 0x1, 0x0, 0x7, 0x68}, @fragment={0x16, 0x0, 0x20, 0x1, 0x0, 0x3, 0x67}, @hopopts={0x0, 0x2, [], [@pad1, @hao={0xc9, 0x10, @mcast1}]}, @hopopts={0x33, 0x0, [], [@enc_lim={0x4, 0x1, 0x8}]}, @dstopts={0x3c, 0x14, [], [@generic={0x5, 0x86, "2b465fe19713e22bcd36206cca57d0f9a60afa348af66ecb5050d09e8ff9c62a76bfa7f202bfaf375629db0e0965387396dc458b2b8f5da064e43b3bdefb8d4becaa74c73ca1881676b910c791801dc822cc0e2da3df3f8e31bcba0c3806349102827608b2764a9370b24a49a2e0923ed4d9dc511f2a9cb8942b585f1e70e34decaf6dfd3332"}, @enc_lim={0x4, 0x1, 0x6a}, @jumbo={0xc2, 0x4, 0x5}, @ra={0x5, 0x2, 0x7ff}, @pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0x3c, 0x8, 0x0, 0xf8, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @local, @remote]}, @routing={0x11, 0xe, 0x2, 0x1f, 0x0, [@loopback, @private2={0xfc, 0x2, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, @mcast1, @rand_addr=' \x01\x00', @loopback, @local]}, @srh={0x4, 0xe, 0x4, 0x7, 0x5, 0x10, 0x7f, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @dev={0xfe, 0x80, [], 0x2a}, @mcast1, @local]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "4cc475", 0x0, 'G6O'}}}}}}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x59, 0x2, 0x3, "898920b12715453b80c544202d1c8274", "ac91824f35e32ad170868d91b67cdb15910ad0fd6e638176b7983541fbd0c5297dc7e7fcf0f036d97b7b9345471070ccbe5ff666afd36fb9170e60103880d0cdc89284d4"}, 0x59, 0x2) 10:21:43 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{0x0}, {&(0x7f00000000c0)="af", 0x1}], 0x2}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x58, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x40800}, 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40300, 0x8) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(r5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x3, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) ioctl$FICLONE(r3, 0x40049409, r7) recvmsg$kcm(r2, &(0x7f0000000380)={&(0x7f0000000100)=@ethernet, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/163, 0xa3}, {&(0x7f0000000240)=""/143, 0x8f}], 0x2, &(0x7f0000000340)=""/42, 0x2a}, 0x40000041) 10:21:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x22, 0x80400) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x3c, r4, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x12}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xbc, r4, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010100}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8f7}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x8841}, 0x4802) r5 = openat$sequencer2(0xffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x32bb00, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r5, 0x80045006, &(0x7f0000000380)) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x5}}]}]}, 0x50}}, 0x0) [ 323.124676][ T9443] dccp_v6_rcv: dropped packet with invalid checksum [ 323.205325][ T9443] dccp_v6_rcv: dropped packet with invalid checksum [ 323.230909][ T9446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.277803][ T9446] IPVS: Error connecting to the multicast addr 10:21:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) connect$netrom(r1, &(0x7f0000000380)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, 0x0, 0xe0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={r5, 0xc0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0x4}, 0x0, 0x0, &(0x7f0000000000)={0x1, 0xb, 0x80000, 0x3}, &(0x7f0000000d00)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=0x9}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = dup(r1) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc04c565d, &(0x7f0000000280)={0x3, 0x3, 0x4, 0x1000, 0x7fffffff, {}, {0x4, 0xc, 0x7f, 0x3f, 0xf7, 0x4, "1c9c94fb"}, 0x8, 0x5, @userptr, 0x5, 0x0, r5}) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100001040000895bfb160958353d0000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e64000000000400028008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) r8 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r8, 0x0, 0x485, 0x0, 0x0) [ 323.327860][ T9446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:21:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f1302289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a56d2348319f34682c1a78f12b833", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r1, r1, 0x0, 0x401) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000001c0)=0xffff) r2 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)=0x48) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x29}, @dev={0xac, 0x14, 0x14, 0x12}, @multicast2}, 0xc) read$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0xb0000001}) 10:21:44 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='virt_wifi0\x00') move_mount(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x6) [ 323.700372][ T9489] IPVS: ftp: loaded support on port[0] = 21 [ 323.764389][ T9453] bond1 (unregistering): Released all slaves [ 323.859320][ T9492] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.869809][ T9492] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.898484][ T9492] team0: Port device veth3 added [ 324.048485][ T9453] bond1 (unregistering): Released all slaves [ 324.249256][ T9492] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.259694][ T9492] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.288291][ T9492] team0: Port device veth5 added 10:21:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @remote}, 0x10) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7) openat$ttyprintk(0xffffff9c, &(0x7f0000000240)='/dev/ttyprintk\x00', 0x4000, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) 10:21:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0001000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$netrom_NETROM_N2(r9, 0x103, 0x3, &(0x7f0000000040)=0x6, &(0x7f0000000080)=0x4) [ 324.723891][ T3212] libceph: connect (1)[d::]:6789 error -101 [ 324.730058][ T3212] libceph: mon0 (1)[d::]:6789 connect error [ 324.745163][ T9625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.798203][ T9634] bridge1: port 1(syz_tun) entered blocking state [ 324.805184][ T9634] bridge1: port 1(syz_tun) entered disabled state [ 324.814021][ T9634] device syz_tun entered promiscuous mode [ 324.850738][ T9635] device bridge1 entered promiscuous mode [ 324.893069][ T9625] bridge1: port 1(syz_tun) entered blocking state [ 324.899896][ T9625] bridge1: port 1(syz_tun) entered listening state [ 324.907714][ T9625] device bridge1 left promiscuous mode 10:21:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ptrace$cont(0x18, r2, 0x9, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) clone3(&(0x7f0000000300)={0x800000, &(0x7f0000000000), &(0x7f00000000c0)=0x0, &(0x7f0000000100), {0x3d}, &(0x7f0000000180)=""/116, 0x74, &(0x7f0000000200)=""/176, &(0x7f00000002c0)=[0xffffffffffffffff, r2, 0xffffffffffffffff], 0x3, {r3}}, 0x58) r6 = socket$bt_cmtp(0x1f, 0x3, 0x5) kcmp(r1, r5, 0x5, r6, r0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2e0000001a00ebe38ac115a1115f8a781ca273e32f19c0270000010000a04f80ecdb4cb9040a2c65161f005f13e2", 0x2e}], 0x1}, 0x0) [ 325.295117][ T9489] IPVS: ftp: loaded support on port[0] = 21 [ 325.459632][ T9623] ceph: No mds server is up or the cluster is laggy 10:21:46 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x18) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000040)={r6}, 0x8) 10:21:46 executing program 0: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c84abc8ed11716764b5657ac59b9b2acf8bfd0fd51efe825f5f5346a18c3fd77108b16501abc7f72c58a6f656008551988d49eca2db0d263e2e9ce8dbd13c6f93d9b86d70f1284fb41"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$sock(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="758c7aa709bf557257fa607d26a8ca3df8", 0x11}, {&(0x7f0000000300)="6106b9bc4ea8f8d29ee0b5b395ce3423199f435c3f8f71e87d05e368d9412836ccfe094d1718c8f6afd59385790e9a85c012ecfd1f5c9b5ee4db316f26e74b30b09807712f7e5827cb37d6a5fc561cbc5c78bcaf40729aac3dccb0a1a888d325e3271a210c7512b7603dad021d693130d3ca8061500a860162e8a447c84bf4bfb00a7a7731fbea6ffde0deece13547c8a000d739f9990edd79d8effed131", 0x9e}, {&(0x7f0000000180)='A^', 0x2}, {&(0x7f00000001c0)="05887c6d898358b5cac4b3ec622baa7780b787644bcc1b1817ea01d3ca09acc7a1f464289fc97294d7558372a31e8da3abd80ca991987fa7f93344225c48c799", 0x40}, {&(0x7f0000000280)="f2c862b15a70ddb3aaf8c0cfc70eda22873a55404572c0e552bf5e6ce4de7f30979b1f3624718f0e4cb518d6adfa", 0x2e}, {&(0x7f00000003c0)="08edb5212a2ae8db84a1d5cd95fc4478fea6b6cca4d51a797f838625d7a3bf08fb6049e295d8b18c2a70e301085d71d494035a32b0017d15dc2f97e938a31a55aa6b3da4468f3c26a4a5cfc16ab455baae4c6ecb4a60749ae025e93a60744a28400ad4afe92f0a7fcdd0a1dbeedcc10b4e92c04fbf5162b12e2b1545a7329a2f1f0a3835c0ec961fcb3800e82b90646e1d5630f42b49b45149c11fd51b9946f5468337e08f34c7fd1104c3d74d8780ee8ead3702077e587c49a2f27976383e3faa93f64761d0f066261eede49f270cbb53c4f1055f0b7d5ae0fde11743d501", 0xdf}, {&(0x7f00000004c0)='-^', 0x2}], 0x7, &(0x7f0000000580)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x30}, 0x4100) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f0000000100)={0x7}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x4, 0x1) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc818}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x800}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x78}}, 0x0) [ 325.636444][ T1004] tipc: TX() has been purged, node left! 10:21:46 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="29a484cb39fa0f72eb6d00000000ffffffff0000000008000100657466001400020010006da93783c9b0010bd926c69b0100"], 0x40}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f0000000040)={r0, 0x6, 0x0, 0xffffffff}) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b196d079c4d4758fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793e6a4785ee8b60092659b941bbd02da8db305e118857afbda0800000016801c89c08c07ce144961bfbb975b726a0b59b8c79321bc8d0093979391090e0ac8666d2500dd60794df7cb8ef212f0452eb4cbb7b6415435ab4e6ee740327968dbb729b75a4244ee0f030e5a093bff037d9f7f76a2a845d819fa9f8d1cb2b0d2ec20bbb74d7b35421046847281aae5b1cc0fd183f68ff1bf9af98bacf1b91cf55debb0c8c027901f949834aec6764bce8586a9470f267b12e5ad2274f22103e94b92ae72abe72127d8d23884fc84c82c9d2f5ce635d2b9b82f72009506"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 10:21:46 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x5, r0, &(0x7f0000000080)="adac9a5cd6bd2be876daea0f865b579bd842b5c6853641ea9e", 0x19, 0xff, 0x0, 0x2, r3}, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r5 = dup(r0) write$UHID_INPUT(r5, &(0x7f0000000e00)={0x8, {"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", 0x1046}}, 0x1006) read(r3, &(0x7f0000000140)=""/122, 0x7a) [ 326.215290][ T9684] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.628585][ T9684] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 10:21:47 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x20005b) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600800000000000000200080002000600ca3f8bca000000003800000000ff00f7ff0a00ffffff1f000200000020000000b50000000100000000000000000001000200e4ff0001"], 0x78) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f000089d000/0x3000)=nil, 0x3000}}) 10:21:47 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_INTVL={0xc}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) [ 326.973762][ C0] bridge1: port 1(syz_tun) entered learning state 10:21:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 10:21:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x1a}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2082c2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffff1400020010000100000000000b00000002000000"], 0x40}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r6, r5, 0x0, 0x7ffff000) ioctl$SNDCTL_DSP_NONBLOCK(r5, 0x500e, 0x0) mq_getsetattr(r1, &(0x7f0000000080)={0xffff, 0x7, 0x63, 0x5}, &(0x7f00000000c0)) [ 327.987416][ T9705] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 10:21:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x208, 0x1fc, 0x1fc, 0x208, 0x1fc, 0x3, 0x0, {[{{@uncond, 0x0, 0xec, 0x10c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd8, 0xfc, 0x0, {}, [@common=@unspec=@owner={{0x34, 'owner\x00'}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x32c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3bb}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x2c}, 0x1, 0x0, 0x0, 0x41}, 0x80) [ 328.299617][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.316831][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.326260][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.406317][ T9706] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 10:21:49 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x20005b) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600800000000000000200080002000600ca3f8bca000000003800000000ff00f7ff0a00ffffff1f000200000020000000b50000000100000000000000000001000200e4ff0001"], 0x78) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f000089d000/0x3000)=nil, 0x3000}}) 10:21:49 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f0048fbc04fef7001d0a0b69ff708800008003280008021d0001010000bc534108e58342fa94a235a2a441f9", 0x33) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000000)=""/119) 10:21:49 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x1000, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0xa9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0xa) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 328.998724][ T9728] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 329.032800][ T1004] tipc: TX() has been purged, node left! [ 329.049214][ T9728] device bond_slave_0 entered promiscuous mode [ 329.055585][ T9728] device bond_slave_1 entered promiscuous mode [ 329.062708][ C0] bridge1: port 1(syz_tun) entered forwarding state [ 329.069599][ C0] bridge1: topology change detected, propagating [ 329.076892][ T9728] device macsec1 entered promiscuous mode [ 329.082663][ T9728] device bond0 entered promiscuous mode 10:21:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000003240), 0x492492492492619, 0x0) sendto$isdn(r1, 0x0, 0x377, 0x0, 0x0, 0x15b) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x1c3541, 0x0) fcntl$setlease(r6, 0x400, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r8, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x289010a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r8, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$DEVLINK_CMD_TRAP_GET(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x21c, r8, 0x20, 0x70bd26, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x21c}, 0x1, 0x0, 0x0, 0x20000014}, 0x11) dup2(r0, r2) [ 329.327411][ T9728] device bond0 left promiscuous mode [ 329.334623][ T9728] device bond_slave_0 left promiscuous mode [ 329.340594][ T9728] device bond_slave_1 left promiscuous mode 10:21:51 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x20005b) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600800000000000000200080002000600ca3f8bca000000003800000000ff00f7ff0a00ffffff1f000200000020000000b50000000100000000000000000001000200e4ff0001"], 0x78) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f000089d000/0x3000)=nil, 0x3000}}) [ 330.391141][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge1: link becomes ready [ 330.414869][ T9746] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 330.456487][ T9746] device bridge0 entered promiscuous mode [ 330.462351][ T9746] device macsec1 entered promiscuous mode [ 330.524919][ T9746] device bridge0 left promiscuous mode 10:21:51 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x7ffff000) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_SET_XSAVE(r6, 0x5000aea5, &(0x7f0000000400)={[0x401, 0x7, 0x91, 0x3f, 0x2, 0xab, 0x0, 0xe5e2, 0x1, 0xed6, 0x6, 0x8, 0x8, 0x401, 0x5392, 0xe31, 0xded7, 0x100, 0x6c7, 0x9, 0x5, 0x9, 0x5, 0x8, 0x0, 0x3, 0xffff, 0x8, 0x3728, 0x10000, 0x4, 0x66c38ed0, 0x5, 0x0, 0x9, 0x80000001, 0x1, 0x0, 0x3f, 0x2, 0x1, 0x0, 0x0, 0x8, 0x6, 0xa0, 0x3, 0xffff, 0x80000001, 0xffff, 0x3, 0xb8c, 0x0, 0x3b2a, 0x7fff, 0x81, 0x2, 0x6, 0xffff, 0x8, 0x9, 0x3, 0x3ff, 0x1, 0x1, 0x0, 0x9, 0x18000, 0xddc, 0x0, 0x4, 0x2, 0x10000, 0x98000000, 0x10001, 0x8, 0x400, 0x323, 0x2, 0x8, 0x1, 0x1, 0x2, 0x6, 0x1, 0x1, 0x10000, 0xc, 0x7, 0xff, 0x6, 0x9, 0x10001, 0x51, 0x81, 0x7fff, 0x2, 0x30c2, 0x300, 0x2, 0x3, 0x2, 0x3, 0x9, 0x699, 0x202, 0x7fffffff, 0x8, 0xfffffffe, 0x3, 0x8, 0x200, 0x5, 0x81, 0x7fff, 0x9, 0x4, 0x200, 0x6, 0x1, 0x8, 0x2, 0x5, 0x100, 0x1, 0x3, 0xe08, 0x0, 0xfcf, 0x81, 0x8, 0x2, 0x7, 0x4642e2c9, 0x6, 0x9, 0x1000, 0xffff1fa3, 0x0, 0x3, 0xc000000, 0x8, 0xdd, 0x13d0, 0x5, 0x1000, 0xffff, 0x6, 0x1ff, 0x0, 0x9, 0x6, 0xb2, 0x7fffffff, 0x9, 0x7, 0xfffffd45, 0x5, 0x10000, 0x400, 0x7f, 0x7, 0x0, 0x9, 0xf7, 0xfffffffd, 0xb5, 0x3, 0x1, 0x2, 0x6, 0x10000, 0xfffffffa, 0x8000, 0x4, 0x2, 0x1, 0x5, 0x3b, 0xeb, 0x2, 0xffffffc0, 0x800, 0x8, 0x7ff, 0x9, 0x1f, 0x763f, 0x7, 0xf99, 0x9, 0x6, 0x9, 0xfffff9cf, 0xffff3ed6, 0xffffffff, 0xa80, 0x6, 0x9, 0xd4e3f6dd, 0x8001, 0x9, 0x5, 0x0, 0x401, 0xffffffff, 0x400, 0xfffffffc, 0x6, 0x52acae56, 0x4, 0xfffff800, 0x1, 0x40, 0x2, 0x8, 0x4, 0x7f, 0x0, 0x2, 0x908e, 0x5, 0x5, 0x2, 0x4, 0x89c, 0x0, 0x7, 0x5, 0x0, 0xffff2e06, 0x5, 0x80, 0x40, 0x9, 0x82, 0xffffffff, 0x6, 0x5, 0x88, 0xaa, 0x80000001, 0x4, 0x80000001, 0x400, 0x200, 0x1000, 0x0, 0x4, 0x7fffffff, 0x5, 0x200, 0x0, 0x7, 0x1ff, 0x9c, 0x0, 0x3ff, 0x10001, 0x10000, 0x0, 0x1ff, 0x9e, 0x101, 0x2, 0xffff, 0xdc9, 0x3, 0x8, 0x800, 0x45, 0xfffff91a, 0x2, 0x8, 0x52b, 0x9, 0x7, 0x19, 0x7, 0xa9, 0x1, 0x9, 0x4, 0x60ae, 0x3ff, 0x5, 0x7cce, 0x3, 0xffff, 0x800, 0x7, 0x20, 0x80, 0x3f00, 0x81, 0x3f, 0xe, 0x9, 0x8, 0xd9ec, 0xf7, 0x3, 0x2400, 0x7fffffff, 0xfffffffd, 0x0, 0x5, 0x7fff, 0x1, 0x8, 0x8000, 0x7f, 0xffff, 0x0, 0x40, 0x3f, 0x6, 0x4, 0x8000, 0x1, 0x1, 0x2, 0x9, 0x1, 0x4, 0x20, 0x7, 0x7, 0x2, 0x1, 0x1, 0x3, 0x5, 0x0, 0x7, 0x5, 0x7, 0x4074c2c3, 0x9, 0x3, 0x5c2, 0x745, 0x40, 0x9, 0x109, 0xff, 0x0, 0x0, 0x8000, 0xac, 0xf1, 0x9, 0xa852, 0x6ab, 0x401, 0x800100, 0x10000, 0x10001, 0x6, 0x3, 0x400, 0x4, 0x7, 0x10000, 0x800, 0x5, 0x1, 0x1, 0x81, 0x0, 0xffffffff, 0x4, 0x0, 0x6, 0xbba8, 0x40, 0x8a, 0x10001, 0x433e, 0xffffff01, 0x1, 0x5, 0x30f, 0x5, 0x43, 0x101, 0xfffffc01, 0x8, 0x5, 0x0, 0xffffffff, 0x5b46, 0x5, 0xde9e, 0x1, 0x1, 0x6, 0x6, 0x2, 0x3ff, 0x6, 0x7, 0x13, 0x400, 0x0, 0x0, 0x2, 0x2, 0x3ff, 0xffffffff, 0xff, 0x7fffffff, 0x1, 0x100, 0x9f0a, 0x80000000, 0x3, 0x3, 0x7, 0x20, 0x4, 0x4, 0x3f, 0x6, 0x0, 0xc9, 0xfffffbff, 0x0, 0x8bd, 0x6, 0x9, 0x1, 0x7f, 0x1f, 0x7, 0x1, 0xfff, 0x3, 0x272, 0x400, 0x6, 0xd6, 0x1ff, 0x5, 0x6422, 0x9c000000, 0x6, 0x3f, 0x6efb, 0x6, 0x6, 0x400, 0xfd72, 0x86c5, 0x7fff, 0x5296, 0xfffffffe, 0x4, 0x9, 0x7b87, 0x100, 0x7, 0x5, 0xc1e6, 0x102d, 0x7, 0x3, 0x101, 0x8000, 0x1, 0x5, 0x7, 0x80000000, 0x3, 0x8, 0x5, 0x7, 0x2, 0x7ff, 0x3, 0x3b8d, 0x9, 0x5ff, 0x80000001, 0x1, 0x3, 0x2, 0x7, 0x97, 0x1, 0x2, 0xfffffff8, 0x0, 0x6, 0x5c, 0xdeb, 0x3f, 0x1, 0xf3, 0xfffffffa, 0x101, 0x2, 0x40, 0xfff, 0x7fff, 0x1204574a, 0x8, 0x7f, 0x5, 0x8f5, 0x286, 0x98b1, 0x7d7, 0x0, 0x5, 0x1f, 0x7, 0x4a0, 0x5, 0x1, 0xfffffff7, 0x0, 0xe338, 0x0, 0x3, 0x8a15, 0x8, 0xda84, 0x8, 0x3, 0x1, 0x2, 0x9, 0x100, 0xffff, 0x20, 0x3, 0x1, 0x4, 0x0, 0x101, 0x3, 0x6, 0x5a954004, 0x81, 0x5, 0xfffffff8, 0x7, 0x401, 0x3, 0x3, 0x0, 0x8, 0xffff, 0x5, 0x8, 0x0, 0x9, 0x61, 0x4, 0x10000, 0x913, 0x3cf, 0x6, 0xbc, 0x9, 0x8, 0x8d, 0x40, 0x9, 0x3, 0x6, 0x1000, 0xfffffc01, 0x9, 0x86, 0x2, 0x4d8c, 0x1, 0x80000000, 0x9, 0x80000000, 0x670f, 0x10000, 0x5c, 0x40a5, 0x6, 0x6, 0x1ff, 0x4, 0x6b, 0x20, 0x7, 0x1, 0x3, 0x8, 0x9, 0x10001, 0x6, 0x1, 0xffffffff, 0x7f, 0x55d, 0x8, 0xdf, 0x0, 0x7, 0x8f, 0x5, 0x2, 0x40, 0x1, 0xa33e, 0xe818, 0x7fffffff, 0x9, 0x40, 0x1f, 0x9, 0x0, 0x0, 0x2, 0x3, 0x100, 0x1000, 0x5, 0x1, 0x80000000, 0x9, 0x401, 0x2, 0x3, 0x7fff, 0x2, 0x0, 0xc74, 0x2, 0x4, 0x6d, 0x4, 0xffff, 0x4, 0x14, 0x100, 0x8, 0x6, 0x2, 0x8, 0x0, 0x1000, 0x2, 0x67e2, 0x0, 0x1000, 0x0, 0xca5d, 0x0, 0x1, 0x1f, 0x2000, 0x1, 0x5, 0x3f, 0x6, 0xc6b5, 0x4e3e, 0xef00, 0x1, 0x1f, 0x7fffffff, 0x1, 0x8, 0xffff, 0x10000, 0x7, 0x2d92, 0x1, 0x8, 0x7, 0x3, 0x1, 0xfffffffb, 0x20, 0xfffffffa, 0x2a, 0x7c73d5ea, 0x400, 0xfd, 0xfa68, 0x1, 0x1ff, 0xfffffff7, 0x2, 0x5, 0xfff, 0xfffffff7, 0x4a2, 0x101, 0x9, 0x1f, 0x7, 0x3, 0x3, 0x1000, 0xff, 0x6e2, 0x4d9c8f39, 0x5, 0x5, 0x200, 0x800, 0x200, 0xb1, 0xf2, 0x9, 0x6, 0x8ca, 0x0, 0x44f045ca, 0x7fffffff, 0x1, 0x3, 0x101, 0xfffffff8, 0x4, 0x3ff, 0x2, 0x6, 0xfffffffa, 0x2ba0, 0x8, 0xb5, 0x5f, 0x7, 0xf4, 0xfda, 0x5, 0xd8c3, 0x5, 0x4, 0x4, 0x2, 0x0, 0x628d, 0x1, 0x6, 0x10001, 0x4, 0x45b2, 0x8, 0x5, 0x5, 0x8, 0x100, 0x0, 0x5, 0x10001, 0x613a, 0x67, 0x6, 0xfffffffb, 0x7, 0x499, 0x0, 0x2, 0x4, 0xfffffffe, 0x0, 0x9, 0xa6d, 0x7, 0x0, 0x8, 0x1, 0x5, 0x3, 0x4, 0x4, 0x1, 0x70ef, 0x94e8, 0xc1, 0x6, 0x1a, 0x0, 0x8000, 0x5, 0x200, 0x8001, 0xdee2, 0xc87, 0x8, 0x20, 0x7, 0x100, 0xab52, 0x1, 0x7fff, 0xd6b, 0x10001, 0x1, 0x0, 0x6, 0x3, 0x7, 0x5, 0x7, 0x10001, 0x20, 0x9787, 0x4, 0x5, 0x67c6, 0x10000, 0x5, 0x7, 0x8001, 0x35, 0x595, 0x80, 0x4, 0x0, 0x1, 0xfffffff8, 0xfff, 0x8749, 0x7, 0x2, 0x5, 0x1f, 0xf9, 0x6, 0x7ff, 0x8, 0x6, 0xffff, 0xb0, 0x71725ad2, 0x1, 0x7fff, 0x9, 0x0, 0x0, 0x8, 0xfffffffc, 0x7fffffff, 0xc48, 0x7fff, 0x800, 0x7f, 0xae4c, 0x0, 0x6, 0x3, 0x40, 0x2, 0x7fffffff, 0x7, 0x2, 0xbd, 0x200, 0xfffffff7, 0xfffffff7, 0x6, 0x1, 0x1, 0x51d, 0x6, 0x3f, 0x2, 0x7, 0x3fdc590b, 0x0, 0x7, 0x5, 0x1ded, 0x7f, 0x800, 0xfa7, 0x7, 0x4f62, 0xeafd, 0xdb, 0x400, 0x2, 0x3ff, 0xf773, 0x7, 0xbd, 0x8, 0x80000001, 0x8, 0x8001, 0x41e65ba1, 0x5, 0x2, 0xfffffff7, 0x400, 0xfffffffa, 0x2, 0xb6, 0x0, 0x7fffffff, 0x80, 0x7, 0x80000001, 0x4, 0x6, 0x1ff, 0x9, 0xfffffffa, 0x4, 0x3, 0x7fffffff, 0x1aa5, 0x7, 0xd5, 0x3, 0x1000, 0x6, 0x9, 0x2, 0x0, 0xffffff01, 0x9, 0xf4a, 0x1, 0x4, 0x5, 0x7f, 0x1, 0x6, 0x7fff, 0x9, 0x27, 0xffff, 0xffff7fff, 0x800, 0x8, 0xfffffff7, 0x1d4, 0xd4, 0x8, 0x622, 0x10000, 0x8000, 0x4, 0x5960, 0x400, 0x6, 0x3, 0x7, 0x4, 0x7, 0x76f, 0xa59, 0x401, 0x4, 0x8, 0x0, 0x47f7, 0x2, 0x2, 0x9, 0xffff, 0x9, 0x7, 0xc5, 0x8, 0x7, 0xfffffff8, 0x6, 0xe6, 0x5, 0x0, 0x7, 0xfffffffa, 0x96, 0x1, 0x4, 0x8, 0x820, 0x401, 0x8, 0xb494, 0xd85, 0x3, 0x400, 0x4, 0x7, 0x75e7, 0x7, 0xc4, 0x8, 0x80, 0xfffffeff, 0x1, 0x80000000, 0x83, 0x2, 0x0, 0x6, 0x4, 0x60, 0x101, 0x3f, 0x0, 0x99, 0x100, 0x2, 0x101, 0xffffffff, 0x0, 0x0, 0x23ec0000, 0x7e78af3a, 0x15, 0x0, 0x6, 0x6eba, 0x5, 0x80, 0xfffffffd, 0x1ff]}) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r7, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x101}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xed1c}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2b}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) [ 331.779398][ T9765] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 10:21:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x3, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@qipcrtr={0x2a, 0x0, 0x3fff}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newqdisc={0x70, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xe}, {0x0, 0xc}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x44, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x80}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x8}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x3}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0xffffffff}, @TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x400}, @TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x4}, @TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0x8}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x7}]}}]}, 0x70}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="01000000"], 0xd4}, 0x1, 0x0, 0x0, 0x40}, 0x0) 10:21:52 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000073797a31190000000000000000e0ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000006000000000000ca8887345d126cc6000000000000000067f328b40000000000000000000000000000140000000000000000000000000000000000000010000000000000000100738d7acd8f444abdad110f000000002000000000000000000000000000000000000000df0000000000200000000000000000100000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000004000000000000000000000000000000000000000000016"], 0x12e) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) [ 332.192541][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.200372][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.208348][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.216081][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.223729][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.231433][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.239099][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.246819][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.254496][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.262076][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.269748][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.277471][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.285107][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.292709][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.300480][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.308228][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.315965][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.323703][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.331322][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.339233][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.346954][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.354676][ T4863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 332.360112][ T9780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=9780 comm=syz-executor.2 [ 332.378005][ T4863] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on szÍDJ½­ 10:21:53 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002840)=ANY=[@ANYRESHEX], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r2}, 0x74) 10:21:53 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x20005b) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600800000000000000200080002000600ca3f8bca000000003800000000ff00f7ff0a00ffffff1f000200000020000000b50000000100000000000000000001000200e4ff0001"], 0x78) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f000089d000/0x3000)=nil, 0x3000}}) [ 332.767465][ T9776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=9776 comm=syz-executor.2 10:21:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0xffffffe1) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="f5", 0x1}], 0x1}, 0x0) 10:21:54 executing program 2: syz_read_part_table(0x18000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="0201630000000a000000ff45ac0000ffffffa600e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x6, 0xa6, 0x80000000, 0x2, 0x3, 0x400}) 10:21:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xc, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x6e22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 333.708885][ T9803] loop2: p1 p2 p3 p4 [ 333.713075][ T9803] loop2: partition table partially beyond EOD, truncated [ 333.720871][ T9803] loop2: p1 size 11290111 extends beyond EOD, truncated [ 333.871600][ T9803] loop2: p2 size 100663296 extends beyond EOD, truncated [ 333.989530][ T9803] loop2: p3 start 4293001441 is beyond EOD, truncated [ 333.996646][ T9803] loop2: p4 size 3657465856 extends beyond EOD, truncated 10:21:55 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000001, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x440280, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000100)={r1, 0x1, r3, 0x8}) r4 = inotify_init() ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000180)={0x9e0000, 0xfffffffe, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980925, 0x5, [], @value=0x200}}) r6 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x800) ppoll(&(0x7f0000000200)=[{r4, 0x110}, {r3, 0x803c}, {0xffffffffffffffff, 0x400}, {r3, 0x20}, {r5, 0x2200}, {r6, 0x1000}], 0x6, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f0000000280)={[0x8, 0x7c]}, 0x8) read$usbmon(r5, &(0x7f00000002c0)=""/154, 0x9a) r7 = openat$dlm_control(0xffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x240, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40042406, &(0x7f00000003c0)='/dev/input/mouse#\x00') clone3(&(0x7f0000000700)={0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)=0x0, {0x3}, &(0x7f00000004c0)=""/252, 0xfc, &(0x7f00000005c0)=""/216, &(0x7f00000006c0)=[0x0, 0x0, r2, 0xffffffffffffffff, 0xffffffffffffffff], 0x5}, 0x58) capset(&(0x7f0000000780)={0x20071026, r8}, &(0x7f00000007c0)={0x80000001, 0x6, 0x7fff, 0x200, 0xffffffff, 0x1f}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000800)={0x1, 'vlan0\x00', {}, 0x9}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000a80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)={0x154, r9, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x43f9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf8000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa4c1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2cfc0541}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x800, @local, 0x2}}}}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd1df}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3b00}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff00000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x64}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x80}, 0x0) r10 = openat$autofs(0xffffff9c, &(0x7f0000000ac0)='/dev/autofs\x00', 0xfe3702e7667c0b5e, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r10, 0x5381) r11 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r7, 0xc0401273, &(0x7f0000000b00)={[], 0x7, 0x4aa7, 0x50000000, 0x6, 0xa0f, r11}) 10:21:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="04000509000000006661740004c6cf0a0200027400f809", 0x17, 0x391e}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000180)="1986e95304d6f4ef21ba37a9484328cc0acb380926", 0x15}, {&(0x7f0000001840)="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", 0x179}, {&(0x7f0000000440)="a84a407c7ed18cd70f8e7cac5f533aa0361007b27e23cdda355ab8367ad9d0f28aae22185335c1b2d3b0de098e85f2c58ebd94aae03ef1f35095eeb6a82c96f41506e091b2405bfb0c99a0fb6673963c47088635e0811943d314b8391a93c333c6e1cb7a256bfd72839b8b409649bc5b26d35d", 0x73}], 0x3) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) sendfile(r3, r2, 0x0, 0x7ffff000) futimesat(r2, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)={{0x0, 0x2710}, {0x77359400}}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 10:21:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x9, 0x4e23}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x8, 0x20, 0x7, 0x7, {{0x1b, 0x4, 0x1, 0x4, 0x6c, 0x64, 0x0, 0x81, 0x2f, 0x0, @multicast1, @local, {[@cipso={0x86, 0x37, 0x1, [{0x1, 0xc, "b54d37c95a1d32b2abcf"}, {0x7, 0xe, "66ba0d8e70271251dcf72ca3"}, {0x7, 0x11, "f428b59e318c646dd83cfcb550c37d"}, {0x7, 0x4, "c5f4"}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0xc, 0x6e, 0x1, 0x4, [{@multicast2, 0x9}]}, @end, @timestamp={0x44, 0x8, 0xad, 0x0, 0xc, [0x10000]}, @timestamp_addr={0x44, 0xc, 0xb, 0x1, 0xb, [{@private=0xa010100, 0x1}]}]}}}}}) 10:21:55 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x20005b) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600800000000000000200080002000600ca3f8bca000000003800000000ff00f7ff0a00ffffff1f000200000020000000b50000000100000000000000000001000200e4ff0001"], 0x78) [ 335.320730][ T9828] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 335.399442][ T9832] FAT-fs (loop1): bogus number of reserved sectors [ 335.406427][ T9832] FAT-fs (loop1): Can't find a valid FAT filesystem [ 335.464636][ T32] audit: type=1800 audit(1595154116.210:14): pid=9837 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15802 res=0 [ 335.756296][ T9828] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 10:21:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a77, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000001c0)={'ip_vti0\x00', 0xdb4}) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)}, 0x4) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x5, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$netrom_NETROM_T2(r5, 0x103, 0x2, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r7, r6, 0x0, 0x7ffff000) accept4$netrom(r0, &(0x7f0000000200)={{0x3, @null}, [@remote, @rose, @default, @remote, @default, @remote, @rose, @bcast]}, &(0x7f0000000280)=0x48, 0x80000) ioctl$TIOCL_GETMOUSEREPORTING(r7, 0x541c, &(0x7f0000000180)) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:21:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @local}, 0x1, 0x3, 0x2, 0x1}}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x140c, 0x4, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}]}, 0x30}}, 0x40) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="a95f181366b636c443678cc7e494a2bc73f8ffffffffff00001000080072c5"], 0x40}}, 0x0) getsockopt$inet6_int(r6, 0x29, 0x9, &(0x7f0000000000), &(0x7f0000000300)=0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e22, @private}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100657466080000000000000000000000000b00000002000000"], 0x40}}, 0x0) connect$bt_l2cap(r8, &(0x7f00000002c0)={0x1f, 0x9, @any, 0x3ff, 0x1}, 0xe) [ 336.519127][ T9857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5132 sclass=netlink_route_socket pid=9857 comm=syz-executor.2 [ 336.574304][ T9858] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.622640][ T9857] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.731424][ T9859] IPVS: ftp: loaded support on port[0] = 21 [ 336.782271][ T9857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5132 sclass=netlink_route_socket pid=9857 comm=syz-executor.2 [ 336.800973][ T9860] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 10:21:57 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0xd01b41, 0x0) r1 = dup(r0) r2 = socket(0x11, 0x800000003, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000002c0), 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01464ba, &(0x7f0000000380)={0xfffffffffffffffb, 0xfffff497, 0x80c054c, 0xe0e0e0e0}) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x20000) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4000000024000b0f000000000000000000000000fac9189b7e125406f15d99b3cae4fd3468c43dbdd4e8ea027edb48fa89e5cc1c92f1919c9e741025056b51e9d0e5d9bfddc04792b95a1cb2959fc0dbb800f9dc5d17167b465379f54a5d2855ef7a17f4369122de9a319fbe758b6850ce1f8b96b6b9fe64b13ac251910076390ce107394f42d9bc36d6578ca3779bacdf11b0572806a4095cf7d05ec63b6439af8e98afab1d614707ce18e4724e41145c936dc0ed80e11f694c604ed1365c859d27a3c4a63c898ece566ef7f7c0f132701bd41b824a7ccde3c4b6b37a7151", @ANYRES32=r5, @ANYBLOB="000000000000010001000000029f10000100000000000b000000f8ff0000"], 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', r5}) r7 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4d4840, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r7, 0xc06864a1, &(0x7f0000000540)={&(0x7f0000000340)=[0x9, 0x5, 0x800], 0x3, 0xa100, 0x9, 0x4, 0x5, 0xc626, 0x1, {0x1, 0x5, 0x8001, 0x2, 0x9, 0x4, 0x3ff, 0x7a, 0x8000, 0xffc0, 0x4, 0x6, 0x7, 0x4, "d63dcd4dd2e5ba40fbfc52904eb278c6a50b1399fc5153144e615105ae20bd04"}}) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000300), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='{+\x00'}, 0x10) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d0f, 0x0) getsockopt$sock_buf(r6, 0x1, 0x1c, &(0x7f0000000200)=""/139, &(0x7f0000000180)=0x8b) [ 337.601772][ T9859] chnl_net:caif_netlink_parms(): no params data found 10:21:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0xa30000, 0x6, 0x6, r4, 0x0, &(0x7f00000000c0)={0x990af4, 0x70a, [], @p_u8=&(0x7f0000000000)=0x2}}) sendmsg$kcm(r5, &(0x7f0000000b00)={&(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x6, @mcast1, 0x87f, 0x3}, 0x80, &(0x7f0000000600)=[{&(0x7f00000001c0)="2181ffd8fb8fae8b82d62c3a100bd40b164c1f6a3b78d2a6f5551949345484bbaef4f55b1735a59b7fc30877c6a5584fdb4f64f859c27550934931796f37055ec883ab07558ad16af4f48f1d368f87e9a3c35a065ef90f1bcc688d6a15b8081741e7050b27391ab41c3434d91fcfea7d88284e6b6f31e7b4d07b3b96792e840e8eae0ea6e26d0d", 0x87}, {&(0x7f0000000280)="437fb0b4200c413259fd35c52d7c03b8ca1f36f992007ec23e8163ab1145265eb30cb45eb39a4fbe3251bc24917546d882355f104564c8081e6203c0a0f8e0cf726b9162bd2173e0cd9018f162b2e4a1c70a861074c863de46a26724055a3c822803071bb23efcca65c7ffd65f9a1b49c80bc556093e3bee764a73ebc47aaf88c0eb0335d1ec6e995474321ca4cff35d439afd7d4845e43c17f544de660040c24e44d84fc491e428d62f011f7d87820d89ff3ec6ef53a3dbe38f4f8d3ab1444b9461efdca32b2348", 0xc8}, {&(0x7f00000003c0)="a64afc96bc887fac9d4657a875a97ff12a1af5d4ea1c521c5007ebbdb146d4f05dae0da2ba4176709a5839a77a43371c6857982b5240b07040b8af", 0x3b}, {&(0x7f0000000400)="f6806d76ef52a92ba8b8f6f82f59acca7361093507e5497bb3d8c5d1fe9baef67f232ec401b71611d102b159f98ff2f3ddb9d0f923edcc468be0e635bb9eade72a443b5d5d8a53cca3375622f9ecf40730bc2a1543d4c2a275d8f01fa1961a2e171cce8ccf51ea40475960e33200c93797e6e095373bf584c810926261441f4f", 0x80}, {&(0x7f0000000480)="d5042a460473464d14a070098be096ed5bd6b01fcc79b2be7cc43e17da0c787634a5f613e8d3b4376694cff6bcd7122919d9a4c70a1051e662bd6b9a97ed7418f6daec0ef6d74c3264c5ac2320d2d3e931ccd3c2f7988b81a85ca4c7dfe5", 0x5e}, {&(0x7f0000000500)="104bee3350a6a10bb6dfb20c5e0995f92dd1ab32081bc8e933880b739dfa91b8ebe15dccafe7769e8033be11d58152d76ae3e1c6613840e09cf3b4b2296d7025017073b4906be1dc12e6a0b91eb93de2e135ebf030a0ed2fe122dd5d630fa184c99e2963bfb964f4c46aac54c99751d3fb26cdd27c585763632c46f23cf5eaa618fc9ee1d86f6bf09d64d59c91c32e14b22e05f7f5a50dfb32f1321bf3bc7755db10bd2be4d955f62b69638152450356b5d49db295d6036f88803d9aa4d1f8a04078772952892787dfa385ba41307ed171", 0xd1}], 0x6, &(0x7f0000000640)=[{0xbc, 0x109, 0x1, "71c335226cd2d0675a259eabe1e40bd93892a562adfafa0c1e1fd25f019753ee78b92429165cf416d3c68d99bbbd24c35ec412d39a320ba06b33f0deb5e10e7d871d7c3a5aaa71ce0b1b8c0f6c9bc22a3442fd3676bfbb8c8ba2c1c909034d7bcb4f6d276c6173ff7e9888119d33a3538865f9eb8cc5d0e173cc99c32d74a97c674b859c766260cbf826d75c65157acc663ab01cded9d300721408ceeaa3d4360e4125a552768b735087bc0ff7"}, {0xc8, 0x10e, 0x6, "9e416a8b4b5a55bfc0882fcbc93fd7faa7fe078a25e40fd4c3b59a43a856490bca0f1195d9518dc58ea261e108a040e9ecf8fd5b7d876d57cee73c75021bed0243a8c81efad29dd60fbd4d235c69667051d29a762c96cca39c42a9fe2aa735e362cabb6abdfa664769ae3dbdec6720404721be8fdceae12e414a4f6a43f5900fb3939805a573c8369bf804ba25bc6de74207ff03e69b8df4379760c243456bfb5830c88727a7590fda200f2f0c2d4d0ceef0514ee4e9dbd737ac"}, {0x48, 0x101, 0x7, "50f1822a672599b0e81edc6c72ec2aac4cd08b7d3f75951c30ce7e7e29b52cafe2cf020f0b85511b0ee88ec14a9ef248c7e0c024260e7925076bb3af"}, {0x70, 0x10e, 0x3b, "ff1608be9b7b54502c04790ffda26965b7b96f78e7d6e0296883481f76487f396c0b160370bfd37b422d1a2517619e87afdb1d98414f5c2aa16fc4634175003914e4f45d6d33462df396646004246f7b29535e0b7d4c058ba9478a891bf21eb9bc56"}, {0xb8, 0x116, 0x6, "4abf63115a9ffcf744b6a93ecd768fb327e18ac7e26d4819363b723c8a5fb4f9b46c692dd93cac5c4eb9695f38a4573a66fbcd822e1515d3567dce74680cb232486dc671dc07275a2a0dc3b14f7c3dca50f0d0c2398d131bbfba3574f80e1646892b376c4a1b2a7dd7a5dd08622ede09055cf1d077db3f4c8a45423c1b7d912d444e828891cda31a4dec5fbc52ca2d3bef757ca19168deb32d65dcfe18a36574b02a6518eec5e7e9316715"}, {0xe8, 0x110, 0x5, "1a1a3b710ead3c8f7dfd1485b0f89b1846df167585c7a166e5015134588743d9256790e9c90b6c215cc30a8e330262b1669e929ed7bf9188495624e834f038ba004d050a85d72b70b91c4e3fb535c6100661561d49efce765a04db4eaca16cb29b89e8ef421226c63bcd5d9a63568de2d06f8bc2ff596c0e2736c4b60190c5963fadfd2fe92f96f60448f47d0ffaf82a64f8789e11e78c6ece531be1852bb2d9fd476e7be89da09c31aa7e159f5a14b8c99cc7ae58c0dae7c044b13e8ee65d28b8026d84d7a9c4a3ef2216a0651e3515e3d6977d52cc69e3758d6c"}, {0xac, 0x119, 0x8, "3b44a62ea264e78898acbf9654d25b08a12cef9bcecc9949db4d37cb315ad65b1461e8091eed6b0b6558d45a9843f09ebd900c928c0999d7cc0684a6072ab568cd8e82260a285fad7e8eaf8dd433e4d5447c2d42838875ba960179b924390df328eb96015853c75299a7f22a7935dceaaf3faeb8d89396beefa2d22709d115f0c531fc91801c3ded335048cf34ca374c6db4968a9e0fd39a9c6a71d72ddd"}], 0x488}, 0x40) r6 = openat$vim2m(0xffffff9c, &(0x7f0000000380)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r6, 0xc0445609, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3bd26a25"}, 0x0, 0x0, @fd}) 10:21:58 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x20005b) [ 338.083275][ T9859] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.090682][ T9859] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.100236][ T9859] device bridge_slave_0 entered promiscuous mode 10:21:59 executing program 2: syz_mount_image$jfs(&(0x7f0000000540)='jfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)={[{@resize_size={'resize', 0x3d, 0xfffffffffffffffc}}]}) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x7ffff000) ioctl$vim2m_VIDIOC_PREPARE_BUF(r3, 0xc04c565d, &(0x7f0000000000)={0x7, 0x1, 0x4, 0x100, 0x200, {0x0, 0x2710}, {0x3, 0x8, 0x4, 0x1, 0x80, 0x20, "74dc3d0c"}, 0x2, 0x2, @userptr=0x1ff, 0x9, 0x0, r4}) [ 338.275051][ T9859] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.284509][ T9859] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.293988][ T9859] device bridge_slave_1 entered promiscuous mode [ 338.571652][ T9859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.680019][ T9859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.765498][ T9859] team0: Port device team_slave_0 added [ 338.789284][ T9859] team0: Port device team_slave_1 added [ 339.021156][ T9859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.028496][ T9859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.054623][ T9859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 10:22:00 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000400)="83", 0x1}], 0x1}, 0x0) read(r0, &(0x7f0000000180)=""/230, 0xe6) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 339.340683][ T9859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.348005][ T9859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.374228][ T9859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.541613][T10036] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 10:22:00 executing program 2: ioprio_set$uid(0x3, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) sendmsg$can_raw(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000140)=@can={{0x4, 0x0, 0x1, 0x1}, 0x6, 0x2, 0x0, 0x0, "5d193f0b2d6a76f1"}, 0x10}, 0x1, 0x0, 0x0, 0x48000}, 0x800) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x80000) clone(0xb7009080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 339.760589][ T9859] device hsr_slave_0 entered promiscuous mode [ 339.825639][ T9859] device hsr_slave_1 entered promiscuous mode [ 339.898590][ T9859] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.906369][ T9859] Cannot create hsr debugfs directory [ 340.122337][ T32] audit: type=1400 audit(1595154120.870:15): avc: denied { sys_admin } for pid=10048 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 340.588818][ T9859] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 340.672621][ T9859] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 340.719826][ T9859] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 340.765986][ T9859] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 341.108074][ T9859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.134831][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.143866][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.165649][ T9859] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.185262][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.195042][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.204265][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.211454][ T3082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.257894][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.267006][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.276742][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.286389][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.293644][ T3082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.302668][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.313614][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.324448][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.334731][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.380172][ T9859] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.391200][ T9859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.442628][ T9859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.475848][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.485947][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.496317][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.506597][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.516146][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.526372][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.535991][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.545478][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.553313][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.565238][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.597716][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.607844][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.679605][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.689308][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.721272][ T9859] device veth0_vlan entered promiscuous mode [ 341.745185][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.754460][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.789245][ T9859] device veth1_vlan entered promiscuous mode [ 341.839121][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 341.848623][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 341.857920][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.867726][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.889915][ T9859] device veth0_macvtap entered promiscuous mode [ 341.911481][ T9859] device veth1_macvtap entered promiscuous mode [ 341.956551][ T9859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.967598][ T9859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.977658][ T9859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.988172][ T9859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.998119][ T9859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.008657][ T9859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.022858][ T9859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.037930][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.047574][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 342.056902][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.067515][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.124288][ T9859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.134896][ T9859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.144992][ T9859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.155565][ T9859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.165946][ T9859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.176466][ T9859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.190729][ T9859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.203007][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.213093][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.952827][T10124] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 10:22:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x2, 0x0, 0xf000, 0x2000, &(0x7f0000002000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:22:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 10:22:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x171000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000040)=0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0), 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:22:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000300)='/dev/ttyS3\x00'}, 0x30) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4014f50b, &(0x7f0000000400)={0x0, 0x7fff, 0x7fff}) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3, 0xfffffffe}, 0x8) sendmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0d0000000100000001000000"], 0xc}, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='async\x00', 0x0, 0x0) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = getuid() setresuid(0xee01, r5, 0x0) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x3c0476cb2f583e64, &(0x7f00000001c0)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x7f0}}, {@rq={'rq', 0x3d, 0x17}}, {@timeout={'timeout', 0x3d, 0xf9e}}, {@timeout={'timeout', 0x3d, 0xfffffffffffffffb}}, {@sq={'sq', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0xf0fb}}], [{@uid_gt={'uid>', r4}}, {@uid_eq={'uid', 0x3d, r5}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, ')..%\x98{@'}}]}}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r7, r6, 0x0, 0x7ffff000) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f00000002c0)) 10:22:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000300)='/dev/ttyS3\x00'}, 0x30) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4014f50b, &(0x7f0000000400)={0x0, 0x7fff, 0x7fff}) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3, 0xfffffffe}, 0x8) sendmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0d0000000100000001000000"], 0xc}, 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000000)='async\x00', 0x0, 0x0) r4 = getuid() setresuid(0xee01, r4, 0x0) r5 = getuid() setresuid(0xee01, r5, 0x0) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x3c0476cb2f583e64, &(0x7f00000001c0)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x7f0}}, {@rq={'rq', 0x3d, 0x17}}, {@timeout={'timeout', 0x3d, 0xf9e}}, {@timeout={'timeout', 0x3d, 0xfffffffffffffffb}}, {@sq={'sq', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0xf0fb}}], [{@uid_gt={'uid>', r4}}, {@uid_eq={'uid', 0x3d, r5}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, ')..%\x98{@'}}]}}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r7, r6, 0x0, 0x7ffff000) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f00000002c0)) [ 343.543270][T10138] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 343.723134][T10142] user requested TSC rate below hardware speed [ 343.757268][T10142] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3276806403 (6553612806 ns) > initial count (3863496606 ns). Using initial count to start timer. 10:22:04 executing program 3: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0xa08002, &(0x7f00000004c0)=ANY=[@ANYBLOB="64697361626c655f73706172f8ffffffffffffdf6d61736b083030303030306fe6568c30303030303030303030303030303030302c666d61736b3d30303030303030303030303030303030303030303030302c6d66745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030302c6572726f72733d7265636f7665722c6572726f72733d72656d6f756e742d726f2c6d66745f7a6f6e655f6d756c7469706c6965723d3078303030303030303030303030303030302c6d66745f7a6f6e655f6d756c7469706c6965723d30783030303030303030303030303030"]) r0 = getuid() setresuid(0xee01, r0, 0x0) r1 = getuid() r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000400)) setresuid(0xee01, r1, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f00000000c0)='./file1\x00', 0x1, 0x0, &(0x7f00000002c0), 0x1010410, &(0x7f00000015c0)=ANY=[]) 10:22:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010000000000676500ed12009aaa712932188fe300000a56ebe1ad9e5052b0bb000000"], 0x48}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 10:22:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010000000000676500ed12009aaa712932188fe300000a56ebe1ad9e5052b0bb000000"], 0x48}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) [ 345.573146][T10156] ntfs: (device loop3): parse_options(): Unrecognized mount option disable_sparøÿÿÿÿÿÿßmask000000oæVŒ00000000000000000. 10:22:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) socket$key(0xf, 0x3, 0x2) shutdown(0xffffffffffffffff, 0x0) 10:22:06 executing program 2: unshare(0x74050c80) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x101000) [ 345.737884][T10167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10167 comm=syz-executor.1 10:22:06 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='mpol=prefer=']) 10:22:06 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000100)={0xb, @pix_mp={0x38305343}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f00000000c0)={0x0, 0x8000, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98090e, 0xfffffeff, [], @p_u16=&(0x7f0000000000)=0x3}}) fchmodat(r1, &(0x7f0000000200)='./file0\x00', 0x14) acct(&(0x7f0000000240)='./file0\x00') 10:22:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c00000000020103000000000000000002000000040002800300036db9bfb15a60bd9d802c00018014000300fc000000367c000000000000000000001400040000000000000000000000ffff7f0000010400018073fae0491a5c71800304bf8bb21800ebe1b811ef88aa09b793a16911d8b711222d614a2064112a7056e8ce0c15e520200ffc54a858d0242bf3000000"], 0x4c}}, 0x800) [ 346.261369][T10181] tmpfs: Bad value for 'mpol' 10:22:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)=0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x80000, 0x52) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xb8, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3006}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_WSCALE_ORIGINAL={0x5}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x20}]}}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}]}, @CTA_TUPLE_ORIG={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @broadcast}}}]}, @CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x42f3}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8000}, 0x24000004) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) [ 346.449506][T10184] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 10:22:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x10002, 0x0) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000300)=0x6) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000240)={r7, 0x0, 0x802b, 0x9, 0xac, 0x8}, &(0x7f0000000280)=0x14) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, 0xfffffffffffffffe) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x15, 0xfffff008}, {0x6}]}, 0x8) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000100)="5897ea14e2f01d41753b74efca49890cdf0eefadcb5c316cca4d62638e07087b8b19796b46736105aa854628cbbeb53c14539cf6420a1ca1cca32ae346c38a1cf6668252fe92b93743b6254b1a15833ea258fce93be15cc9efe1d8a24d1bce0b164a87b0228b632ee80bb68815eb6cf531c4cfa0f7a38373cc7ddbe3f822b8b881859cc2305354f2d4ecefe99ecef92d9300ba0cda247188080320b1cdca5f6fd4b7e8f0d424153063ab080aaae920109b0c70df80877db606cc4db7c76b5164f41440ae0f12509215d39ea28e722c42950ed3b3f80c76e95ebcd316612805bb67ba788d467a6c605312a0a737", 0xed, 0x3, &(0x7f0000000200)={r8, r9+10000000}) 10:22:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000140)) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) read$char_usb(r1, &(0x7f0000000080)=""/145, 0x91) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 10:22:08 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) socket$key(0xf, 0x3, 0x2) 10:22:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="38deff005f95d26572e7933fd03822ae67e7a0c7aadf102041b183f167041692e7f109065d8f7960ca65aa3a88802e972dd7e388fae328fca1750941da0416b0a181eb6afc48cf0881a13daf41e518f1f87b14a9c40c8a733da6c5cee206c2684500183c48ea7432de88fa2565ccfc99fc0bd8f3a0b6914008550c9f5a0a22a8bf71ab58776810818f53202eb500f9090c71a4f4", @ANYRES16=r1, @ANYBLOB="0002000000000000000009000000240004800c00078008000500020000001300010062726f6164636173742d6c696e6b0000"], 0x38}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="a8040000f7cfbd81e45f8018aa5c1d0d9f0f4c587df3c5e46ca54e6ec6e1cfa8ae2524153713e53822753af4c0152639113c66798f3512639f6ac2008618", @ANYRES16=r1, @ANYBLOB="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"], 0x1a8}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200084}) r2 = socket(0x11, 0x800, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) modify_ldt$write2(0x11, &(0x7f0000000380)={0xffff, 0x20001000, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x3c, r4, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x12}]}]}, 0x3c}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r6, r5, 0x0, 0x7ffff000) open_tree(r5, &(0x7f0000000140)='./file0\x00', 0x81800) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='&\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200027bd7000ffdbdf2507000000080005009fa80000"], 0x1c}}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:22:08 executing program 3: creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340), &(0x7f0000000180)=0x8) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0x112) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) close(r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000000)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) close(r2) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r5, 0x0, 0x80001d00c0d0) [ 347.922890][T10206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.071258][T10206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000b00010065727378b3ecce2041f8dc800500160001000000080014000000000004001200e35487338025bfede5979f7483f5d32f97a54292d52f4694566b26e00db8e4bb04334002136258e564c8caa9a389634ef1e412e42077449dd65c72e99de3f4eb02157e551d3dd086e1bf57399d9f52737e600320c1c38a629b66d8fe8de1a84f8686e87e75c29d98a25679fab1a7caf37a0d63dbff1709eb6946a0fc1c44ac2249e68c30885f123edf504e0c5522ca9b5384ede23fa772eea26ac974637203f501acad"], 0x48}}, 0x0) [ 348.952833][T10220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = dup3(r0, r1, 0x80000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000080)={0x1000, 0x14, [0x200, 0x9, 0x1ff, 0x0, 0x4]}) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}, {@fat=@errors_continue='errors=continue'}]}) connect$can_bcm(r1, &(0x7f0000000100), 0x10) 10:22:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='showexec']) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000200)=@ll={0x11, 0x16, r2, 0x1, 0x3, 0x6, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="4c629f7ed0d0d23b", 0x8}, {&(0x7f0000000280)="4d6b95ce3cf80717fa64bfce6946434fba75445152cddff2a72f94f24713dc9f06e9c08a99df3fb456bd6a6c75befa07e55607909618f8d5d51794859f8ea4ebb8d4cae194fac8822f084a5138a93820114aed3ea1274a5a8fa20f6b8ed3466dba4c15497ce70433a0c2c220632dd0a849966802025da8d55a3ebf43f85618dc5d09f5b475535a06124b3827b233f3fa9ce3b39feebbb026616eebab9f9d0ff5aa39ea1f56acf880b167130920d12e2badf079393c5f583511", 0xb9}], 0x2, &(0x7f0000000340)=[{0x60, 0x107, 0x4, "f0bf530531a77ebf4af637d1831c46ed419c83b44791071ad6d1ed45c3026f57313ece9a6f05b48ec6160e681151249d1dd12c09f2ab7cbacc4a9565b41b6c1f12c8a91bc343c1521419e80edcc8ccb4ec95"}], 0x60}, 0x10) 10:22:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) [ 349.432189][T10225] FAT-fs (loop3): bogus number of reserved sectors [ 349.438950][T10225] FAT-fs (loop3): This looks like a DOS 1.x volume; assuming default BPB values 10:22:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x80000000000000, 0x2000, 0x200000000, 0x1, 0x10}) openat$btrfs_control(0xffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x4, 0x28c, 0x0, 0xc8, 0xc8, 0x0, 0xc8, 0x1c4, 0x1a0, 0x1a0, 0x1c4, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@private1, @loopback, [], [], 'bond_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2e8) r3 = semget$private(0x0, 0x8, 0x0) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f00000021c0)=""/4111) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f00000000c0)=""/88) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='limits\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x7ffff000) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x3, 0xc, 0x8, 0x7ff, "9a5df5ac93aa5368cd60fe800f4bb34b1f02ab52c17074736603c73a1db7f3a7"}) openat$vcs(0xffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20000, 0x0) 10:22:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b704010f00040860eb0100100006a40e07fff000000000ffffff0100002a00f3ff09", 0x29) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$vim2m_VIDIOC_PREPARE_BUF(r2, 0xc04c565d, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x2000, 0x0, {0x77359400}, {0x4, 0xc, 0x4, 0x0, 0x10, 0x0, "b9d4495c"}, 0x2, 0x4, @offset=0x3}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x6) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc0fc4110, &(0x7f0000000140)={0x6, [0x0, 0x84, 0x5], [{0x2fe2, 0x9}, {0x0, 0x7fffffff, 0x0, 0x0, 0x1}, {0x3, 0x5, 0x0, 0x1}, {0x8, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x1000, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x3d, 0x8000, 0x0, 0x0, 0x1, 0x1}, {0x2, 0x6, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x9, 0x0, 0x0, 0x0, 0x1}, {0xffff8ba3, 0x2, 0x1, 0x0, 0x0, 0x1}, {0xa, 0x2, 0x1, 0x1, 0x1}, {0x1a8, 0x3, 0x1, 0x1, 0x0, 0x1}], 0x4}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = syz_open_procfs(r4, &(0x7f0000000100)='net/rt_acct\x00') ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f00000000c0)) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r6, r5, 0x0, 0x7ffff000) ioctl$USBDEVFS_CONNECTINFO(r5, 0x40085511, &(0x7f0000000080)) 10:22:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000180)=')*\x00', r2}, 0x30) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x6) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5bd66f73f909069c}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@RTM_GETNSID={0x44, 0x5a, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NETNSA_PID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_PID={0x8}, @NETNSA_PID={0x8, 0x2, r3}, @NETNSA_PID={0x8, 0x2, r4}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x24008440}, 0x20040000) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001800010000000000000000001d0100001500040000000000000800003bc776a0a28dfa3e0500000008000e00a775889d3d9db04e8249e37b4dbfc6291245d9287764cc2a4b93ced617c429b0dbdad151d0ff9017a45e1d13c32b4608aff5407b61c68365d02d288d23968514659f6b9efdb4", @ANYRES32=0x0, @ANYBLOB="0800050081000000"], 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r6, r5, 0x0, 0x7ffff000) ioctl$TUNGETFILTER(r5, 0x800854db, &(0x7f0000000040)=""/3) 10:22:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="8500000008000000540000006e2bfd5f6b2b9d5a6ea50c009411d039de3f2437dfd76e8adc8027a383168cb6ecf33851c494069569223700fcb9aeb9a6b8d1a2d7cc00"/82], &(0x7f0000281ffc)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="288c5e11e406a5a071353f1b8ace", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff09000000000000006574660014004bc7f53840163e2f95020010000100000000000b00000002000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x4, 0x0, 0x80000800, {0x0, 0x0, 0x0, r2, {0xfff6}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)={0xa15f683, 0xffffffffffffffff, 0x1, 0x6, 0x3, [{0x1ff, 0x6, 0x9, [], 0x1082}, {0x7, 0x3, 0x0, [], 0x2000}, {0x400, 0x7fff, 0xa0d, [], 0x400}]}) 10:22:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) 10:22:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@stripe={'stripe'}}]}) [ 351.135072][T10249] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 10:22:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x6) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) mq_notify(r1, &(0x7f0000000080)={0x0, 0x38, 0x2, @tid=r3}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x1f) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) [ 351.301902][T10249] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.609999][T10252] EXT4-fs (loop2): Can't read superblock on 2nd try 10:22:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "7ccb612197575768f6"}, 0xa, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) getuid() mount$9p_virtio(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x10020, 0x0) 10:22:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x20040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x2, 0xffffffffffffffff, 0xf45d579e4cefc98c) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, 0x0, 0x0) pwrite64(r1, &(0x7f0000000040), 0x0, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000008c0)=ANY=[@ANYBLOB="792cbe92c96225b0307cedc06933ff554ff22a679c9fbeddd6238d0300000000000000efe6dee55bda35b951426e7611ba927cd829b05fd7d9247f6b3722b76b2b0f6154f0c389fecff388f0cb2af2646d93a8af9b3596011f6bb6", @ANYRES16=0x0, @ANYBLOB="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"], 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x40044) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="33029edb", @ANYRES16=r2, @ANYBLOB="00042abd00010001000000240022800800030000020000080006000800000008000300010000b71c6f72f7b6644d591704cebc0008008700f8ffff152d00228008000700460000000800030500000000000000000300000008000300f7c367ed120006000000010008000100ffffffff1c002280080002000800000008000500ff0100000800040001000080080001000100000008009a00000000000700210061610000080001000200000034acc3a29847e5407f26b50b0b95faa0fd7de1cd09d5edb3f12f2b1d13b0962c76d7c9ed48009a0455fcbca2f76124a0626a56f7909fd7561f6cb357cd55af70006565d451fb986ba0b3b8da78ba6de09e7e2023f000f02d99d3dacdcc37b526d4a4306d9d990450f61d52e1d59b7b283ce8f7e2065e3e5e3a6762d56f75316fa4e2f4d73a597ce1f1001efddf994aa433bcb7f0402143112adacff20326788a436e177294bacc457695cf3f9ec3c364857bd4014e82e1dcd923b7eb0fe06ac3bc4cfacab9fce343cc9f279389d4fdb42b50dc5193cd635d06a5a19b03c78db035161ee4418147e9b028d331ba5b0c580cb9d64709d8f6193b80657a156f"], 0xb0}, 0x1, 0x0, 0x0, 0x24008806}, 0x40040c4) r3 = socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x4) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) listen(r0, 0x6) connect$inet(r3, &(0x7f00000004c0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)={0x401, 0x400a143, 0xf42}) sendmmsg(r3, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x323, 0x0) 10:22:12 executing program 2: socket$inet6(0xa, 0x2, 0x88) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$inet6(r0, 0x0, 0x0, 0x24000001, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0x1a00000, 0x2, 0x7ff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a5e, 0x7, [], @value=0x9}}) sendto$inet6(r3, &(0x7f0000000d40)='\x00', 0x1, 0x0, 0x0, 0x0) [ 352.093487][ T32] audit: type=1400 audit(1595154132.840:16): avc: denied { name_bind } for pid=10261 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 352.116011][ T32] audit: type=1400 audit(1595154132.840:17): avc: denied { node_bind } for pid=10261 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 10:22:13 executing program 1: socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x1b, &(0x7f0000000380), 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x19e, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x75, &(0x7f0000000480)={r4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5600000024009503e75903000000008f00000000d90ff33c15eae3d63795cc162a07c9f0902592691bf2b39128b8", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100657466001400020010000100000000000b00000002000000"], 0x40}}, 0x0) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @multicast2}, {0x6}, 0x4, {0x2, 0x4e22, @local}, 'veth1_to_hsr\x00'}) [ 352.302263][ T32] audit: type=1400 audit(1595154132.900:18): avc: denied { name_connect } for pid=10261 comm="syz-executor.3" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:22:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "ac2ad43919df7b6a", "fa9bbb2373cb632e19fdf2ab99e4466d", "fb96e1ae", "e0fb3f79f001e8e3"}, 0x28) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x400, 0x254, 0x17c, 0x17c, 0x254, 0x5, 0x338, 0x260, 0x260, 0x338, 0x260, 0x3, 0x0, {[{{@uncond=[0x7a, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x254, 0x52020000, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6erspan0\x00', {0x0, 0x3df707c2, 0x0, 0x0, 0x0, 0x80000001, 0x20}}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x45c) 10:22:13 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x80) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x36, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="6f731f00635a2683ff7000"], &(0x7f0000000140)='\\/\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r3, &(0x7f0000000000)="b6", 0xfffffe7e) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="4000000024000b0fd8549e200b3ad8ababbf5380fe15cf0000000000000000000000005d026e7cc161e4fb3df8531077179154acf001837a18ed34ede47d1d112fd95d85bf7ac182b3bb7be67b1898ed4927fda896e97d04df9a0c49b09fa12f306214f499aaec7a50893fd7572d0a310adeb549d3925081fb8b29d8604c31c499d771b2118ad0d6984fa7ee5147903becaedd24593ea0dd6f59869b64916c47681178e7a74da3db2ab9eedd70edec2017b5bb5be9361af41b5804898e121e94787a755cf664d0d45b025b65b9a67a963deb80a0e4e9c5ffc72092ac481721a8d843d17d1d265e6ea0a3d18001d080502f5a77fe3489e94b0651c4fcce1e438bcff297e5b6e112a0a9becd65627000"/281, @ANYRESOCT, @ANYBLOB="00000000ffff61f8446e00000800010065744b001400080b00000002000000"], 0x40}}, 0x4004) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x119, 0x10202, 0x1a74c8e8, 0x6, r7}, 0x10) process_vm_writev(r4, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000003540)=""/4095, 0x1051}], 0x1, 0x0) [ 352.612338][T10277] Cannot find add_set index 0 as target [ 352.739439][ T32] audit: type=1804 audit(1595154133.490:19): pid=10281 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir410029155/syzkaller.Gzqbzc/32/bus" dev="sda1" ino=15856 res=1 10:22:13 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000044982, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) [ 352.862958][ T32] audit: type=1400 audit(1595154133.540:20): avc: denied { write } for pid=10279 comm="syz-executor.2" dev="sockfs" ino=32735 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 352.886421][ T32] audit: type=1400 audit(1595154133.540:21): avc: denied { setattr } for pid=10279 comm="syz-executor.2" name="DCCPv6" dev="sockfs" ino=32735 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 10:22:13 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)={0x1, 0x10001}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r2, 0x1269, &(0x7f0000000040)) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) fsetxattr$security_capability(r5, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x4, 0x4}]}, 0xc, 0x6) [ 352.911314][ T32] audit: type=1804 audit(1595154133.550:22): pid=10281 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir410029155/syzkaller.Gzqbzc/32/bus" dev="sda1" ino=15856 res=1 [ 353.498209][ T32] audit: type=1804 audit(1595154134.250:23): pid=10283 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir410029155/syzkaller.Gzqbzc/32/bus" dev="sda1" ino=15856 res=1 [ 353.660709][ T32] audit: type=1400 audit(1595154134.270:24): avc: denied { read } for pid=10279 comm="syz-executor.2" path="socket:[31585]" dev="sockfs" ino=31585 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 10:22:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000500000001006574c80014006d0545330ba367c939050b0000000200000037e2e9708d52167cfc6df50fc4e3e047"], 0xffffffffffffff6b}}, 0x48040) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040)=0x702, 0x4) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x18}}, 0x0) 10:22:14 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x1) r0 = openat$bsg(0xffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x200200, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="0208da0da4b16c2f"], 0x15, 0x7) openat$mixer(0xffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x3106364bdfbc8833, 0x0) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x28a840, 0x10) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00') mount(&(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x1000010, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x10001, 0x0) sendto$llc(r1, &(0x7f00000002c0)="09fc3b4d4320244d9a93ca01b068d7a7c4d566710a0918172a6a12f7d980bbbdefb2e5533a2a", 0x26, 0x8080, 0x0, 0x0) 10:22:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) prctl$PR_CAPBSET_READ(0x17, 0x23) ioctl$UI_DEV_CREATE(r1, 0x5501) 10:22:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@nr_blocks={'nr_blocks', 0x3d, [0x4b]}}]}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0xc4) r0 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x8, &(0x7f0000000080)=""/39) [ 353.992502][T10307] input: syz0 as /devices/virtual/input/input5 10:22:14 executing program 1: socket(0xa, 0x2400000001, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40080, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) close(r1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2d, 'io'}, {0x2d, 'rdma'}, {0x2d, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'rdma'}, {0x2b, 'io'}]}, 0x20) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 354.085328][T10313] input: syz0 as /devices/virtual/input/input6 10:22:14 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) 10:22:15 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/132, 0x84) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r6 = fcntl$dupfd(r2, 0x0, r5) ioctl$PPPIOCGL2TPSTATS(r6, 0x80487436, 0x0) 10:22:15 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x6) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) setpriority(0x2, 0x0, 0x401) r1 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) r2 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40900, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x1}, &(0x7f0000000080)=0x8) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:22:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) mq_unlink(0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000140)="274cfb184434e18512982c04aa5217b78a0a3789dd02b4d3b782acc4ba7c2399872896b0ee0a5cd2c3feba75d868f484318feaa377bf908373cd749d17f2207c52dffca20f680f14befa1c8484ccbdb8de368f93f77b7b6c7e8ecc86df3558fed4d0884d38e84eb8aa9684884412074231c84bf28fc1e2b6b859a46c35d9123269d7c4be7dc7dbf87184e6b0eb8f09947c21a2ac834f286dd5f2d571", 0x9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000000)={r5, 0x1ff}, 0x8) ioctl$BLKROSET(r0, 0x125d, 0x0) 10:22:15 executing program 0: syz_emit_ethernet(0x300cce, 0x0, 0x0) 10:22:15 executing program 2: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c300000000000000000000000000000000000000000000000000000000000000000000000d6"], 0x0) [ 355.156122][ T32] audit: type=1800 audit(1595154135.910:25): pid=10322 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15855 res=0 10:22:16 executing program 0: syz_emit_ethernet(0x300cce, 0x0, 0x0) 10:22:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r3 = socket(0x11, 0x1, 0x1000000) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000100)={@initdev, @multicast2, 0x0}, &(0x7f00000003c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000400)={'team0\x00', r5}) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c00000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100657466001400020010000100000000000b00000002000000140001007066d6469ecd686561645f64726f700008000200a11b8935acee07065f56b71e58517b66efbc5bdd00"/97], 0x5c}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r7, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="8f3477e2", @ANYRES16, @ANYBLOB="01002abd7000ffdbdf251200000008000800090000000800080000000100080008000400000008000600060000000800090005000000"], 0x3c}, 0x1, 0x0, 0x0, 0x240008d0}, 0x2400c815) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000080)=0x1) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xfc}}, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f00000000c0)) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r9, r8, 0x0, 0x7ffff000) ioctl$CAPI_NCCI_OPENCOUNT(r8, 0x80044326, &(0x7f0000000040)=0x6) [ 355.696671][T10349] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x44080) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), 0x0) 10:22:16 executing program 0: syz_emit_ethernet(0x300cce, 0x0, 0x0) [ 355.776995][T10350] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:16 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001640)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @local}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x60}}, 0x0) 10:22:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000040)=""/192) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MIIMON={0x8}]}}}]}, 0x4c}}, 0x0) [ 356.068840][T10360] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 10:22:16 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) [ 356.164504][T10360] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 10:22:17 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) 10:22:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="0027000000ffff00000008000100657462001400020010000100000000006eefad356aea510c73347cb65ce8"], 0x40}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="05000000000000000000030000000c00018008000100", @ANYRES32=0x0, @ANYBLOB], 0x20}, 0x1, 0xfcffffff00000000}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="190000000000000002f300000900010073797a3100000000"], 0x20}}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x48, r6, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x41}, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xc}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x68, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/63, 0x3f}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/147, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x400000000000098, 0x0, &(0x7f0000003700)={0x77359400}) [ 356.670987][T10442] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.697098][T10442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10442 comm=syz-executor.1 [ 356.891887][T10442] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.918524][T10449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10449 comm=syz-executor.1 10:22:18 executing program 2: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) 10:22:18 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) 10:22:18 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x14c, r0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x2}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x9ae2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x9}, {0x8, 0x15, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x7f}, {0x8, 0x15, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x401}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x50}, 0x3d40aa291814a6f7) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x7fff, 0x101000) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000002c0)={@private0}, &(0x7f0000000300)=0x14) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x102, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40044146, &(0x7f0000000380)=0x9) r3 = openat$full(0xffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x50, r4, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x31}}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}]}, 0x50}, 0x1, 0x0, 0x0, 0xc004}, 0x20040800) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x1) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000580)={'veth0_macvtap\x00', 0x600}) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000005c0)=@generic={0x1, 0x9c19, 0x1}) r5 = openat$full(0xffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x28000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r5, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, 0x1411, 0x200, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000740)=0x7e2) r6 = syz_open_dev$vcsu(&(0x7f0000000780)='/dev/vcsu#\x00', 0x6, 0xa80) tee(0xffffffffffffffff, r6, 0x7ff, 0x0) r7 = mq_open(&(0x7f00000007c0)='\x00', 0x2, 0x2, &(0x7f0000000800)={0x6, 0x8, 0x8001, 0x8001}) fcntl$lock(r7, 0x6, &(0x7f0000000840)={0x2, 0x1, 0x1fa, 0x6}) 10:22:18 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x20, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x20}}, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000000640)={0x2c, 0x0, 0x1, 0x300, 0x0, 0x0, {}, [@CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}]}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8}]}]}, 0x2c}}, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x3ff, 0x8c73, 0x8002, 0x1f, 0x8, 0x8, 0x38d, 0x7fff, r6}, 0x20) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:22:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) recvfrom(r0, &(0x7f0000000400)=""/234, 0xea, 0x10000, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0800000024000b0f00000011adb4bddb04378a007e307608723b1b459c664e872b1fc2aad01bcbe8ac638232ce3ff21e451090d8e24703da33747dc3784bef35c6a2", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100657466001400020010000100000000000b00000002000000"], 0x40}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000000)={0x5}, 0xc) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) [ 358.227766][T10465] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8042, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000001, 0x10010, r0, 0x0) 10:22:19 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 10:22:19 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 10:22:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @empty}}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={'veth1_to_team\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}}) 10:22:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0xff) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000400)={'trans=unix,'}) [ 358.931654][T10477] IPVS: ftp: loaded support on port[0] = 21 10:22:20 executing program 2: r0 = socket$kcm(0x10, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008108040e80ecdb4cb92e0c480e00370000003f006efb250309000e00010034c67f2ff7a909171fe1f363c32f191ad6e4ea8f4e9524", 0x3b}], 0x1}, 0x0) [ 359.202041][T10503] 9pnet: p9_fd_create_unix (10503): problem connecting socket: éq‰Y’3aK: -91 10:22:20 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 10:22:20 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0xfffffffffffffe69}}]}, 0xa0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:22:20 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c30000000000000000000"], 0x0) [ 360.309235][T10477] chnl_net:caif_netlink_parms(): no params data found [ 360.676758][T10477] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.684194][T10477] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.738331][T10477] device bridge_slave_0 entered promiscuous mode [ 360.785339][T10477] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.792576][T10477] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.802325][T10477] device bridge_slave_1 entered promiscuous mode [ 360.904306][T10477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.923264][T10477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.008795][T10477] team0: Port device team_slave_0 added [ 361.070258][T10477] team0: Port device team_slave_1 added [ 361.121865][T10477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.129054][T10477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.155399][T10477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.199396][T10477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.206544][T10477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.224937][ T32] audit: type=1800 audit(1595154141.970:26): pid=10653 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15876 res=0 [ 361.232716][T10477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.424084][T10477] device hsr_slave_0 entered promiscuous mode [ 361.477994][T10477] device hsr_slave_1 entered promiscuous mode [ 361.536844][T10477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.544633][T10477] Cannot create hsr debugfs directory [ 361.915229][T10477] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 361.990362][T10477] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 362.035446][T10477] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 362.091764][T10477] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 362.317153][T10477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.357095][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.366016][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.385646][T10477] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.407324][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.417972][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.427630][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.434937][ T3082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.505326][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.515305][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.525156][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.534494][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.541681][ T3082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.550789][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.561736][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.572701][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.582890][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.593113][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.603468][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.613707][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.623102][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.632467][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.642226][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.662496][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.675288][T10477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.751508][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.759717][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.803278][T10477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.964772][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.974880][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.050348][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.059883][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.074797][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.084282][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.127164][T10477] device veth0_vlan entered promiscuous mode [ 363.160381][T10477] device veth1_vlan entered promiscuous mode [ 363.216812][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.226250][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.235653][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.245406][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.266963][T10477] device veth0_macvtap entered promiscuous mode [ 363.288605][T10477] device veth1_macvtap entered promiscuous mode [ 363.351742][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.362418][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.372461][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.383081][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.393078][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.403997][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.414091][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.424716][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.438907][T10477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.463035][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.472573][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.481954][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.491845][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.533725][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.545673][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.555727][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.566256][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.576214][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.586788][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.596807][T10477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.607406][T10477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.621393][T10477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.634170][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.644293][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:22:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x18299}, 0x7) getrandom(&(0x7f0000000340)=""/135, 0x87, 0x1) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 10:22:25 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 10:22:25 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) 10:22:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc2014, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x61, &(0x7f0000000140), &(0x7f0000000240)=0x4) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) prctl$PR_SET_PDEATHSIG(0x1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = creat(0x0, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, 0x0) 10:22:25 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e22, 0x1000, @private1={0xfc, 0x1, [], 0x1}, 0x2}}, 0x0, 0x6, 0x3, 0x0, "0000000000080000000000000000000000000000000800000000800000000000000000000000000096e104a20000000000200000000000000000000000000000000000006926ed0c000000001700"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @mss={0x2, 0x3f}, @window, @window={0x3, 0xf7, 0x50ad}, @timestamp, @window={0x3, 0xffff}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0xffffffff, 0x40000007ffe, 0x7fffffe0, 0x10001}, 0x14) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f0000000080)=0x96) shutdown(r0, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) [ 364.452028][ T32] audit: type=1800 audit(1595154145.200:27): pid=10748 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15897 res=0 10:22:25 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 10:22:25 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="00000002000000"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000040)={0x4, 0x7, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909cd, 0x100000, [], @value64=0x75e}}) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x43, 0x9, 0x2, {0x3, 0x5, 0x7, 0x7, 0x2, 0x6, 0x4, 0xf0, 0x636b}}, 0x43) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000100)) 10:22:25 executing program 4: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000b4000600b40000000300000006000004040000001000000002100000080000000800000002000000040000000000000001000000050000000800000004000000060000000e00000003000000000000000100000004000000f9ffffff04000000070000051718ffff0500000000000000030000000b00000000000000040000000200000004000000022800000500000003000000070000000000000002000000d5190000030000000300000003000000020000000100000004000000003000000000005bf13508d0c2afc66804009c7b067c8dcc2929ff608427ac67a7d1d759c75b56d1e3eefd2170ddde9e76dae9be2f39"], &(0x7f0000001900)=""/140, 0xcf, 0x8c, 0x6}, 0x20) getpriority(0x2, 0xffffffffffffffff) [ 364.920402][ T32] audit: type=1800 audit(1595154145.670:28): pid=10748 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15897 res=0 10:22:25 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 10:22:25 executing program 1: get_mempolicy(0x0, &(0x7f0000000000), 0x0, &(0x7f00006d9000/0x3000)=nil, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0x1}, 0x8) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000001c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) 10:22:26 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r5, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r5, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x3, 0x8]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x40882) 10:22:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0xd0601, 0x102) fcntl$setlease(r2, 0x400, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) read$char_usb(r3, &(0x7f0000000400)=""/225, 0xe1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x289010a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r6, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x1b0, r6, 0x2, 0x70bd2a, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x44044}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @rumble}) r7 = openat$ipvs(0xffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_tcp_int(r7, 0x6, 0x19, &(0x7f0000000340), &(0x7f0000000500)=0x4) write$evdev(r0, &(0x7f0000000040), 0x2b8) 10:22:26 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd"], 0x0) 10:22:26 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') mount(&(0x7f0000000180)=@nullb='/dev/nullb0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='openpromfs\x00', 0x2000000, &(0x7f00000002c0)='/dev/ttyS3\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) pidfd_send_signal(r1, 0x1b, &(0x7f0000000100)={0x1b, 0x3}, 0x0) r3 = getpgid(0x0) r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x13, &(0x7f0000000240)) 10:22:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0xd0601, 0x102) fcntl$setlease(r2, 0x400, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x7ffff000) read$char_usb(r3, &(0x7f0000000400)=""/225, 0xe1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x289010a0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r6, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x1b0, r6, 0x2, 0x70bd2a, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x44044}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4c, 0x2}, @rumble}) r7 = openat$ipvs(0xffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_tcp_int(r7, 0x6, 0x19, &(0x7f0000000340), &(0x7f0000000500)=0x4) write$evdev(r0, &(0x7f0000000040), 0x2b8) [ 367.055028][T10793] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 2, id = 0 [ 367.070353][T10792] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 367.078973][T10792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 367.210823][T10792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 367.277885][T10792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.289563][T10792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.003268][T10792] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 368.011808][T10792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.038860][T10792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 368.055261][T10792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.063009][T10792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:22:29 executing program 4: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd"], 0x0) 10:22:29 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd"], 0x0) 10:22:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$netrom(r0, &(0x7f0000000000)="f854ae33f67116d5e34d3c9bd0161b379caca55cc57cb015d22c41eeae4fbe20e155f3a3d10e501e2b9401101003d340370809e1d84aefd3f4a357700ba19f542a9e2082764f8b327e6ad7c13b221ad8e3020882a506280e6b409e521e95e06a2cc1466fc736a9d11d5b7ccab2b0e9aa14cccde48e7ff10f901e5d97eb69598d05a0306b6424a78014966c29cdee67f62cc86b76e381835d4ee5d43cd29dd4c4f1c7c6327a", 0xa5, 0x92, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6(0xa, 0x802, 0x0) 10:22:29 executing program 1: get_mempolicy(0x0, &(0x7f0000000000), 0x0, &(0x7f00006d9000/0x3000)=nil, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0x1}, 0x8) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000001c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) 10:22:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x0, 0x4, 0x0, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xb5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x10) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(0xffffffffffffffff, 0x200004) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0xfffffffd}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004811}, 0x20000801) setuid(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 10:22:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000300)='SMC_PNETID\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0xfffffff9}) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="3101675776f06c766d9be35ac2e7130332336fd3bddbddc1f435a6d26d2d96d46c9b686b1884d08b389445a4bb5d0bcdd5c30ed455a2dd38f28459a1e80d50b4e9d54649799d48a9ac9ceb9d83f35378a9c49303a300b2dd80f5713ec5c5c07e47770f9460c895754479615049766bd655a09b0969ed49e6e9a5c03137442175caf5e390ea08cd4c25efd27d9903c0114cb9c5e3d71af3ac6273b0d53aafef67f0d22b1ad156a1a30ffdfd2a1e92b14b06c7abc4d9894181680ac73a1bb94cdfcaa76ad03cc065a70216152bd9cfae1cb10e74852ff2d8b75bb3f40b8b8bb2a80a5b2a7f2ea2b3d6cf401c"], 0x8) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$inet(0x2, 0x80000, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, &(0x7f0000000340)={&(0x7f0000000000/0x12000)=nil, 0x101, 0x4, 0x2a, &(0x7f000000f000/0x1000)=nil, 0x3}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x2200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x6) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/packet\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x2200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r4) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) 10:22:29 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd"], 0x0) 10:22:29 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000180)) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000100)='timers\x00', 0x0, r0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0xa895) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x3) 10:22:30 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60c00c30000000"], 0x0) 10:22:31 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x94, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8280}, {0x6, 0x11, 0x100}, {0x8, 0x13, 0x7}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1f}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0xa64}, {0x5, 0x14, 0x1}}]}, 0x94}, 0x1, 0x0, 0x0, 0x40054}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001340)=ANY=[@ANYBLOB="18000000320029080200000000000000040000ffee000080"], 0x18}, 0x1, 0x60}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x29, "0000dfff00000000080044754eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ce340b76795008000000000000001c6c94ce011039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000030000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0xfffffffffffffee1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4004240b, &(0x7f0000000100)={0x2, 0x70, 0x5a, 0x5, 0x7, 0x8, 0x0, 0x6, 0x10220, 0x4, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0x4af8}, 0x12c64, 0x100000001, 0x7, 0x4, 0x4}) setsockopt$TIPC_MCAST_BROADCAST(r5, 0x10f, 0x85) sendfile(r4, r3, 0x0, 0x7ffff000) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000080)={0x7fffffff, 0x6f, 0x7}) 10:22:31 executing program 1: get_mempolicy(0x0, &(0x7f0000000000), 0x0, &(0x7f00006d9000/0x3000)=nil, 0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0x1}, 0x8) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000001c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) 10:22:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x4002, 0x1, 0x4}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r5, r4, 0x0, 0x2) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r1, r3, 0x4, r4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c000019001000030400000000000000b12fdb57fcfd2563d4e9a963d007003300000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c00028008000b00", @ANYRES32=0x0, @ANYBLOB="05000c00000000001c00010005000000"], 0x4c}}, 0x0) 10:22:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) sysfs$2(0x2, 0x7fffffff, &(0x7f00000002c0)=""/224) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x8, 0x5, 0x5, 0x0, 0x400, 0x45100, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x14c5}, 0x0, 0x3, 0x8, 0x9, 0x44, 0x401, 0x1}, r1, 0xffffffffffffffff, r2, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a008040010000804000000008000020000000000000000000000000000000000000000000d004f931c0ab1d439542dbc2550437059d374fb40d9e5fe42c149ed768e720f9d15724519fe5f8d47e34e6d6798dde82986af5255b89cd79bf2b6176a5758249053171e8fb1a4354c8f57bb0bb7fc33060b392881d102a309a76a31c8aea76cbafc0d1fd1597d25b3d8e484db17269"], 0x10}}, 0x0) 10:22:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x0) ioctl$SIOCNRDECOBS(r7, 0x89e2) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 10:22:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x27b}, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x27b}, 0x0) ioctl$RTC_IRQP_READ(r4, 0x8004700b, &(0x7f0000000040)) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000001c0)={0xaf155c5dd7539b30, 0xec19, 0x7, r5, 0x0, &(0x7f0000000180)={0x3e0038, 0x2, [], @value=0xd4e7}}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) recvmsg(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x27b}, 0x0) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc04c560f, &(0x7f0000000240)={0x2, 0x0, 0x4, 0x4000, 0x4, {r6, r7/1000+60000}, {0x2, 0x0, 0x3f, 0x66, 0x62, 0x7, "279baa1a"}, 0x3, 0x2, @fd=r8, 0x7, 0x0, r10}) 10:22:32 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd60"], 0x0) [ 371.985705][T10858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 372.270005][T10862] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.278298][T10862] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.286589][T10862] device bridge0 entered promiscuous mode [ 372.619811][T10864] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 372.641175][T10864] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.652468][T10864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.667463][T10864] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.675778][T10864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.692627][T10864] device bridge0 left promiscuous mode [ 373.074216][T10862] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.082018][T10862] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.089729][T10862] device bridge0 entered promiscuous mode [ 373.203661][T10869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:22:34 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000081"], 0x0) 10:22:34 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 10:22:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x27b}, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x27b}, 0x0) ioctl$RTC_IRQP_READ(r4, 0x8004700b, &(0x7f0000000040)) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000001c0)={0xaf155c5dd7539b30, 0xec19, 0x7, r5, 0x0, &(0x7f0000000180)={0x3e0038, 0x2, [], @value=0xd4e7}}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) recvmsg(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), 0x27b}, 0x0) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc04c560f, &(0x7f0000000240)={0x2, 0x0, 0x4, 0x4000, 0x4, {r6, r7/1000+60000}, {0x2, 0x0, 0x3f, 0x66, 0x62, 0x7, "279baa1a"}, 0x3, 0x2, @fd=r8, 0x7, 0x0, r10}) 10:22:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 10:22:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x30) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x1, r1) syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="ea35a3a295bf1a81de6d89682046413df2cf04bbd2d0de7084d3940adac98a6ecbb4314e0fa8edf3633d152e36e0824a24ca0fa3d141434d8657df3bd88da7f493b9d394d8159cb7bd166e2f55eae965aa", 0x51, 0x8}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x10000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000300)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f00000003c0)={0x238, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7f}, {0x6}, {0x5}, {0x6}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x16, 0x8}, {0x5}, {0x6, 0x11, 0x40}, {0x8, 0xb, 0xe15d}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x8001}, {0x6, 0x16, 0x8000}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x7f}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xa8}, {0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x1c000}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x8000}, {0x8, 0xb, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xfff}, {0x5}, {0x6, 0x11, 0xff92}, {0x8, 0xb, 0x8001}}]}, 0x238}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000802) lsetxattr$security_selinux(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000700)='system_u:object_r:scsi_generic_device_t:s0\x00', 0x2b, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000780)={0xfffffff, 0x1, 0x3, r2, 0x0, &(0x7f0000000740)={0x9909d1, 0x5, [], @value64=0x20}}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r6, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", ""]}, 0x1c}}, 0x0) r7 = openat$vcs(0xffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x10400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r7, 0xc0305302, &(0x7f0000000940)={0x8, 0x80, 0x1, 0x7, 0x5, 0x4}) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f00000009c0)=0x7fff) 10:22:34 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000003c0)=""/4081, 0xff1}], 0x1}}, {{&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000001580)=[{&(0x7f00000013c0)=""/250, 0xfa}, {&(0x7f00000002c0)=""/56, 0x38}, {&(0x7f00000014c0)=""/171, 0xab}], 0x3, &(0x7f00000015c0)=""/52, 0x34}, 0x10001}, {{&(0x7f0000001640)=@phonet, 0x80, &(0x7f0000001740)=[{&(0x7f00000016c0)=""/77, 0x4d}], 0x1, &(0x7f0000001780)=""/110, 0x6e}, 0x9}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x1, 0x3, 0x301, 0x0, 0x0, {0x367c8839c00f5567, 0x0, 0x7}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_CT={0x40, 0xb, 0x0, 0x1, [@CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x6, 0x7, 0x3, 0x800, 0x7, 0x10000]}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x5}]}}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000880}, 0x2000c080) write(r0, &(0x7f0000000340), 0x41395527) timerfd_gettime(r0, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001980)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001007674690014000280080006000800000008000100", @ANYRES32=0x0, @ANYBLOB="8d20a08db4f2035073f665ef32dead4a028ca8eff2dc38d40b4f25f86afe919ac1f08524daa76b703126be6197f163b7f25936e4c38e2a115107156d7b1d47edf23f5b00ee0243bff65f38dc2df168f2732b53ea62a2118faffa3b11a282c436d630090fdcb07f58fdbf5e07239c4d3e8fe852b232cca839794746612e20112cca918d25403fcb58181040dba086d9ac7c597566c4fa4fcdd4e47e94b0551bd8524a62"], 0x40}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='9p\x00', 0x14000, &(0x7f0000001900)={'trans=unix,', {[{@afid={'afid', 0x3d, 0x8}}, {@access_user='access=user'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'vti\x00'}}, {@measure='measure'}, {@smackfsroot={'smackfsroot', 0x3d, '@'}}, {@dont_hash='dont_hash'}]}}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYBLOB='\b'], 0x60}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x8}, @IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x40}}, 0x0) [ 373.773000][T10888] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.788877][T10888] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.797631][T10888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.815389][T10888] bridge0: port 1(bridge_slave_0) entered blocking state 10:22:34 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000081"], 0x0) [ 373.823684][T10888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.838415][T10888] device bridge0 left promiscuous mode 10:22:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) [ 374.203775][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:22:35 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000081"], 0x0) 10:22:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, 0x14) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 10:22:35 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) write$binfmt_aout(r0, 0x0, 0x0) [ 374.571796][T10909] IPVS: ftp: loaded support on port[0] = 21 10:22:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x8008743f, &(0x7f00000000c0)) 10:22:35 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000081000000"], 0x0) 10:22:35 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') dup2(r1, r0) [ 375.240535][T10909] chnl_net:caif_netlink_parms(): no params data found [ 375.440840][T10909] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.448279][T10909] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.462528][T10909] device bridge_slave_0 entered promiscuous mode [ 375.490428][T10909] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.498663][T10909] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.508255][T10909] device bridge_slave_1 entered promiscuous mode [ 375.579449][T10909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 375.628242][T10909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 375.686154][T10909] team0: Port device team_slave_0 added [ 375.699063][T10909] team0: Port device team_slave_1 added [ 375.743376][T10909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.751262][T10909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.777544][T10909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 375.794529][T10909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 375.801576][T10909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.828184][T10909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 375.921904][T10909] device hsr_slave_0 entered promiscuous mode [ 375.965361][T10909] device hsr_slave_1 entered promiscuous mode [ 375.993905][T10909] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.001526][T10909] Cannot create hsr debugfs directory [ 376.332466][T10909] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 376.372552][T10909] netdevsim netdevsim5 netdevsim1: renamed from eth1 10:22:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x8000}) 10:22:37 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4800, 0x0, 0x0, 0x0, &(0x7f0000000340)) [ 376.402394][T10909] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 376.449014][T10909] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 376.498406][T11145] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 16, size 4096) [ 376.510368][T11145] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 376.622300][T11145] REISERFS warning (device loop1): sh-2006 read_super_block: bread failed (dev loop1, block 16, size 4096) [ 376.634095][T11145] REISERFS warning (device loop1): sh-2021 reiserfs_fill_super: can not find reiserfs on loop1 [ 376.944144][T10909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.974758][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.984632][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.018117][T10909] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.046484][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.056820][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.066037][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.073241][ T3082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.154088][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.162922][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.172900][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.181983][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.189321][ T3082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.200301][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.211079][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.221970][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.231617][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.302191][T10909] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 377.312952][T10909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.342771][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.352755][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.363454][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.374271][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.383848][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.394323][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.403835][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.462866][T10909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.472297][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.481447][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.489600][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.600016][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 377.610245][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 377.657367][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 377.666165][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 377.678883][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 377.689446][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 377.702852][T10909] device veth0_vlan entered promiscuous mode [ 377.732406][T10909] device veth1_vlan entered promiscuous mode [ 377.775572][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 377.784520][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 377.794471][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 377.804114][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 377.820037][T10909] device veth0_macvtap entered promiscuous mode [ 377.833362][T10909] device veth1_macvtap entered promiscuous mode [ 377.874321][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.884935][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.895010][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.905610][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.915639][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.926188][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.936189][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.946741][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.956744][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 377.967287][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.981480][T10909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 377.993336][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 378.003111][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 378.012554][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.022497][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.053180][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.064449][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.074495][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.085041][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.095116][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.105684][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.115713][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.126284][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.136325][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.146928][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.159774][T10909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.168539][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 378.178599][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:22:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000080), 0x4) 10:22:39 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000081000000"], 0x0) 10:22:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f959", 0xb, 0x4}], 0xcf02, &(0x7f0000000080)) 10:22:39 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0xc0285629, &(0x7f0000000100)={0x0, "0ad0f8c49174b5438d8559f770d576e42e0e33692d7984e4442725051cd74b4b"}) 10:22:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:22:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x2, 0x4e20, @local}, 0x10) 10:22:39 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write(r0, &(0x7f00000000c0)="63e23500", 0x4) 10:22:39 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000081000000"], 0x0) 10:22:39 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0xc0205649, &(0x7f0000000100)={0x0, "0ad0f8c49174b5438d8559f770d576e42e0e33692d7984e4442725051cd74b4b"}) 10:22:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000020) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:22:40 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ppoll(&(0x7f0000000080)=[{r1}, {r0, 0x4}], 0x2, 0x0, 0x0, 0x0) 10:22:40 executing program 4: ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$dsp(r0, &(0x7f00000000c0)=""/38, 0x26) 10:22:40 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd"], 0x0) 10:22:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x4010744d, &(0x7f00000000c0)) [ 379.641868][T11220] IPVS: ftp: loaded support on port[0] = 21 10:22:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)={0x84, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_PROTOINFO={0x8, 0x3, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4}}]}, 0x84}}, 0x0) 10:22:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:22:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 10:22:41 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:41 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@jqfmt_vfsold='jqfmt=vfsold'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@usrjquota='usrjquota'}]}) 10:22:41 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd"], 0x0) 10:22:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3d32a980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x3}]}}, &(0x7f0000000340)=""/129, 0x26, 0x81, 0x8}, 0x20) 10:22:41 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:41 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40002, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x4100}], 0x1, 0x0) 10:22:41 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:41 executing program 0: syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00008100000086dd"], 0x0) 10:22:42 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:42 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 10:22:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:42 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 382.279606][T11339] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 382.279606][T11339] [ 382.417714][T11339] REISERFS warning (device loop3): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 382.417714][T11339] 10:22:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:43 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) 10:22:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)={0x14, 0x3, 0x6, 0x409}, 0x14}}, 0x0) 10:22:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:43 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'bond0\x00', @ifru_names='dummy0\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7d, 0x0, 0x0) r1 = socket$inet6(0xa, 0xa, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000080)) 10:22:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:43 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:22:43 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x541b, 0x0) 10:22:44 executing program 2: ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0xd0, 0x0, 0x0, 0x0, 0xd0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @mcast1, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, '% '}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 10:22:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:44 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:22:44 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:44 executing program 2: ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000100039", @ANYBLOB], 0x38}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7f) [ 384.182683][T11426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 384.238449][T11426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:22:45 executing program 2: ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:45 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:22:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@umask={'umask', 0x3d, 0x80000000}}]}) 10:22:45 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:45 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080), 0x14) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 10:22:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:45 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 10:22:45 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:45 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@umask={'umask', 0x3d, 0x80000000}}]}) 10:22:45 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:46 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 10:22:46 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:46 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0xc0285628, &(0x7f0000000100)={0x0, "0ad0f8c49174b5438d8559f770d576e42e0e33692d7984e4442725051cd74b4b"}) 10:22:46 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x8925, 0x0) 10:22:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) semget$private(0x0, 0x3, 0x0) 10:22:46 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000340)="db07af52507d79a9fe26b0a81d07c37e47d522f17c803af2b463011f52022e5bd4e473f16f8ab03338a1f9daadcf4be2499800af2affa26c5d045778d6a29a78960374d59222398d68c50461e594c3f5732d593a60471a143dd97b4357d6e424aab1a07bd020689e1df7af8df08dcec2e450c4da90762b48ca077fa1e1e2180a860c8656894bc8a5eca31241f956ae393422fca92500985211fcbad7418fa19d8a9c3c1ba72517cb88f4c705f0c408359740f158375d0921bdc1c7be6e0001a719dec6a8fdeed7a0e97895c5229297af265eafbada39c704e60565d52c1367", 0xdf, 0x100}]) 10:22:46 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:46 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 10:22:46 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x8925, 0x0) 10:22:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) 10:22:47 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:47 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:47 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:47 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@uquota='uquota'}, {@logdev={'logdev', 0x3d, './file0'}}], [{@seclabel='seclabel'}]}) 10:22:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x8925, 0x0) 10:22:47 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) [ 386.903983][T11521] Dev loop3: unable to read RDB block 1 [ 386.909952][T11521] loop3: unable to read partition table [ 386.916235][T11521] loop3: partition table beyond EOD, truncated [ 386.922461][T11521] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 386.959846][T11537] XFS (loop4): Invalid device [./file0], error=-15 [ 387.005554][T11537] XFS (loop4): Invalid device [./file0], error=-15 [ 387.276003][T11521] Dev loop3: unable to read RDB block 1 [ 387.281729][T11521] loop3: unable to read partition table [ 387.288139][T11521] loop3: partition table beyond EOD, truncated [ 387.294465][T11521] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 10:22:48 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000340)="db07af52507d79a9fe26b0a81d07c37e47d522f17c803af2b463011f52022e5bd4e473f16f8ab03338a1f9daadcf4be2499800af2affa26c5d045778d6a29a78960374d59222398d68c50461e594c3f5732d593a60471a143dd97b4357d6e424aab1a07bd020689e1df7af8df08dcec2e450c4da90762b48ca077fa1e1e2180a860c8656894bc8a5eca31241f956ae393422fca92500985211fcbad7418fa19d8a9c3c1ba72517cb88f4c705f0c408359740f158375d0921bdc1c7be6e0001a719dec6a8fdeed7a0e97895c5229297af265eafbada39c704e60565d52c1367", 0xdf, 0x100}]) 10:22:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:48 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:48 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000080)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}], 0x1, 0x0) read$midi(r0, 0x0, 0x0) 10:22:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:48 executing program 5: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 10:22:48 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, 0x0) 10:22:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c9, &(0x7f0000000100)={0x0, 0x0, 0x0}) 10:22:48 executing program 5: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) [ 388.441188][T11583] Dev loop3: unable to read RDB block 1 [ 388.447616][T11583] loop3: unable to read partition table [ 388.453416][T11583] loop3: partition table beyond EOD, truncated [ 388.459796][T11583] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 10:22:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)) 10:22:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:49 executing program 5: close(0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 10:22:49 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, 0x0) 10:22:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) 10:22:49 executing program 5: r0 = creat(0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) sync() 10:22:49 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, 0x0) 10:22:49 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x8925, 0x0) 10:22:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:50 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x8925, 0x0) 10:22:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 10:22:50 executing program 5: r0 = creat(0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:50 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r1, 0x8926, 0x0) 10:22:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:50 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x8925, 0x0) 10:22:50 executing program 5: r0 = creat(0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:50 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x40047440, &(0x7f00000000c0)) 10:22:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, 0x0, 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:51 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:51 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 10:22:51 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, 0x0, 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:51 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:22:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b294b9b334a", 0xff8d}], 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 10:22:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:51 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:52 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, 0x0, 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:52 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nls={'nls', 0x3d, 'none'}}]}) 10:22:52 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) 10:22:52 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) [ 391.837361][T11711] ntfs: (device loop2): parse_options(): NLS character set none not found. [ 392.009022][T11711] ntfs: (device loop2): parse_options(): NLS character set none not found. 10:22:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r1, 0xf2b, 0x0, 0x0, {0x6b}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x119}]}, 0x1c}}, 0x0) 10:22:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'\x00', {0x2, 0x0, @broadcast}}) 10:22:53 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, &(0x7f0000000280), 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000011000/0x2000)=nil) 10:22:53 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:53 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:53 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, 0x0, 0x0, 0x2, 0x400, 0xfffffffffffffffb, 0x1, r3}) 10:22:53 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, &(0x7f0000000280), 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:53 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 10:22:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b294b9b334a", 0xff8d}], 0x1) 10:22:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:54 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ppoll(&(0x7f0000000080)=[{r4}, {r0, 0x4}], 0x2, 0x0, 0x0, 0x0) 10:22:54 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, &(0x7f0000000280), 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:54 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) [ 394.168989][T11802] user requested TSC rate below hardware speed 10:22:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:55 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 10:22:55 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x40047440, 0x0) 10:22:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 10:22:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:55 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:22:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xd, &(0x7f0000000900)=ANY=[@ANYRES32], &(0x7f00000001c0)=0x8) 10:22:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:55 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:56 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:22:56 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:56 executing program 4: socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x54}}, 0x0) 10:22:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) [ 395.516867][T11862] device vlan2 entered promiscuous mode [ 395.522522][T11862] device syz_tun entered promiscuous mode 10:22:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) init_module(0x0, 0x0, 0x0) 10:22:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0), 0x0, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:56 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:56 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:22:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8926, 0x0) 10:22:56 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:22:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:57 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0), 0x0, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00'}) bind$packet(r2, &(0x7f0000000240), 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @private=0xa010100}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 10:22:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:57 executing program 3: clone(0x3d32a980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xd}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x6, 0x2}}]}}, &(0x7f0000000340)=""/129, 0x4e, 0x81, 0x8}, 0x20) 10:22:57 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:22:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0), 0x0, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:22:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:58 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:22:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f", 0x5, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x2, 0x27f}) 10:22:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x8925, 0x0) [ 397.977936][T11979] BPF:[3] ARRAY (anon) [ 397.982261][T11979] BPF:type_id=6 index_type_id=2 nr_elems=0 [ 397.988870][T11979] BPF: [ 397.991681][T11979] BPF:Invalid index [ 397.995585][T11979] BPF: [ 397.995585][T11979] 10:22:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 10:22:58 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f", 0x5, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5408, 0x0) 10:22:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:59 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:59 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40002, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x4100}], 0x1, 0x11000005) 10:22:59 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f", 0x5, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',']) 10:22:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:22:59 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:22:59 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43", 0x8, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:22:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) ioctl$TIOCSETD(r1, 0x8925, 0x0) 10:22:59 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 10:23:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x8925, 0x0) 10:23:00 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:23:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43", 0x8, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:23:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43", 0x8, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 400.069576][T12066] FAT-fs (loop3): bogus number of reserved sectors [ 400.076484][T12066] FAT-fs (loop3): Can't find a valid FAT filesystem [ 400.158487][T12066] FAT-fs (loop3): bogus number of reserved sectors [ 400.165628][T12066] FAT-fs (loop3): Can't find a valid FAT filesystem 10:23:01 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:23:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x8925, 0x0) 10:23:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:01 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, 0x0, 0xcf02, &(0x7f0000000080)) 10:23:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8", 0x9, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:23:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:01 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 10:23:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x8925, 0x0) 10:23:01 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, 0x0, 0xcf02, &(0x7f0000000080)) 10:23:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8", 0x9, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:23:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:02 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) 10:23:02 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, 0x0, 0xcf02, &(0x7f0000000080)) 10:23:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010001fff000000000000009a4f2fc307", @ANYRES32, @ANYBLOB="49190000000000001800128008000100707070000c000280080001"], 0x38}}, 0x0) 10:23:02 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8", 0x9, 0xc}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:23:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:02 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) 10:23:02 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, &(0x7f0000000280), 0xcf02, &(0x7f0000000080)) 10:23:02 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:23:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:03 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0, r1}}, 0x18) 10:23:03 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) 10:23:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, &(0x7f0000000280), 0xcf02, &(0x7f0000000080)) 10:23:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:23:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x1131d, 0x3) 10:23:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x0, &(0x7f0000000280), 0xcf02, &(0x7f0000000080)) 10:23:03 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:23:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa}], 0xcf02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:23:03 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:23:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) close(r0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fdatasync(r0) 10:23:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:23:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) [ 403.888880][T12223] FAT-fs (loop0): bogus logical sector size 768 [ 403.895858][T12223] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 403.905614][T12223] FAT-fs (loop0): Can't find a valid FAT filesystem 10:23:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:05 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 10:23:05 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:23:05 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 10:23:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 404.685842][T12242] FAT-fs (loop0): bogus logical sector size 768 [ 404.693736][T12242] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 404.702914][T12242] FAT-fs (loop0): Can't find a valid FAT filesystem 10:23:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:23:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:05 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0), 0x0, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 10:23:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) [ 405.077592][T12262] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 405.162961][T12264] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 10:23:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0), 0x0, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:06 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, r2, 0x10, 0x0, @in={0x2, 0x0, @local}}}, 0xa0) 10:23:06 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1, 0x0) [ 405.386612][T12267] FAT-fs (loop0): bogus logical sector size 768 [ 405.393122][T12267] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 405.402555][T12267] FAT-fs (loop0): Can't find a valid FAT filesystem 10:23:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:06 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, 0x0) 10:23:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0), 0x0, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom$netrom(r1, &(0x7f0000000200)=""/222, 0xf, 0x0, 0x0, 0x0) 10:23:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:07 executing program 5: 10:23:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, 0x0) 10:23:07 executing program 1: 10:23:07 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f", 0x5, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:07 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 10:23:07 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) dup2(r1, r0) 10:23:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, 0x0) 10:23:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockname(r2, &(0x7f0000000080)=@nl, &(0x7f00000011c0)=0x80) 10:23:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f", 0x5, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 10:23:08 executing program 5: 10:23:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f", 0x5, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:09 executing program 5: 10:23:09 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:09 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43", 0x8, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:09 executing program 1: 10:23:09 executing program 1: 10:23:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:09 executing program 5: 10:23:09 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43", 0x8, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:09 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:09 executing program 1: 10:23:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0305b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:10 executing program 1: 10:23:10 executing program 5: 10:23:10 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:10 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43", 0x8, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:10 executing program 1: 10:23:10 executing program 0: 10:23:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:10 executing program 5: 10:23:10 executing program 0: 10:23:10 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8", 0x9, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:10 executing program 1: 10:23:11 executing program 1: 10:23:11 executing program 5: 10:23:11 executing program 0: 10:23:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:11 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8", 0x9, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:11 executing program 5: 10:23:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:12 executing program 1: 10:23:12 executing program 0: 10:23:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8", 0x9, 0xc}], 0xcf02, &(0x7f0000000080)) 10:23:12 executing program 5: 10:23:12 executing program 0: 10:23:12 executing program 5: 10:23:12 executing program 1: 10:23:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa}], 0xcf02, &(0x7f0000000080)) 10:23:12 executing program 0: 10:23:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:13 executing program 1: 10:23:13 executing program 5: 10:23:13 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa}], 0xcf02, &(0x7f0000000080)) 10:23:13 executing program 0: 10:23:13 executing program 5: 10:23:13 executing program 1: 10:23:13 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa}], 0xcf02, &(0x7f0000000080)) 10:23:13 executing program 0: 10:23:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:13 executing program 5: 10:23:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:14 executing program 1: 10:23:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:14 executing program 0: 10:23:14 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0x0, &(0x7f0000000080)) 10:23:14 executing program 5: [ 413.720687][T12495] FAT-fs (loop2): bogus sectors per cluster 5 [ 413.727068][T12495] FAT-fs (loop2): Can't find a valid FAT filesystem 10:23:14 executing program 0: 10:23:14 executing program 5: 10:23:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:14 executing program 1: 10:23:14 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0x0, &(0x7f0000000080)) 10:23:14 executing program 0: [ 414.235495][T12506] FAT-fs (loop2): bogus sectors per cluster 5 [ 414.241707][T12506] FAT-fs (loop2): Can't find a valid FAT filesystem 10:23:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:15 executing program 5: 10:23:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:15 executing program 1: 10:23:15 executing program 0: 10:23:15 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0x0, &(0x7f0000000080)) 10:23:15 executing program 1: 10:23:15 executing program 5: 10:23:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) [ 415.148670][T12525] FAT-fs (loop2): bogus sectors per cluster 5 [ 415.155161][T12525] FAT-fs (loop2): Can't find a valid FAT filesystem 10:23:15 executing program 5: 10:23:16 executing program 1: 10:23:16 executing program 0: 10:23:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:16 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, 0x0) 10:23:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:16 executing program 5: 10:23:16 executing program 0: 10:23:16 executing program 1: 10:23:16 executing program 1: 10:23:16 executing program 5: 10:23:16 executing program 0: 10:23:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:16 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, 0x0) 10:23:16 executing program 1: 10:23:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:17 executing program 5: 10:23:17 executing program 0: 10:23:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a004, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="0205b4265f314e43a8f9", 0xa, 0xc}], 0xcf02, 0x0) 10:23:17 executing program 1: 10:23:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:17 executing program 1: 10:23:17 executing program 5: 10:23:17 executing program 0: 10:23:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:17 executing program 2: 10:23:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:18 executing program 1: 10:23:18 executing program 5: 10:23:18 executing program 2: 10:23:18 executing program 0: 10:23:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311c", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:18 executing program 2: 10:23:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311c", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:18 executing program 0: 10:23:18 executing program 1: 10:23:18 executing program 5: 10:23:18 executing program 2: 10:23:19 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311c", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:19 executing program 1: 10:23:19 executing program 5: 10:23:19 executing program 2: 10:23:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000000c0)=""/86) 10:23:19 executing program 2: 10:23:19 executing program 5: 10:23:19 executing program 1: 10:23:19 executing program 0: 10:23:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:19 executing program 2: 10:23:19 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:19 executing program 5: 10:23:19 executing program 1: 10:23:19 executing program 0: 10:23:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:19 executing program 2: 10:23:20 executing program 0: 10:23:20 executing program 5: 10:23:20 executing program 2: 10:23:20 executing program 1: 10:23:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:20 executing program 1: 10:23:20 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:20 executing program 0: 10:23:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:20 executing program 5: 10:23:20 executing program 2: 10:23:20 executing program 1: 10:23:21 executing program 1: 10:23:21 executing program 2: 10:23:21 executing program 0: 10:23:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:21 executing program 5: 10:23:21 executing program 1: 10:23:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:21 executing program 0: 10:23:21 executing program 2: 10:23:21 executing program 5: 10:23:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:21 executing program 1: 10:23:22 executing program 2: 10:23:22 executing program 1: 10:23:22 executing program 5: 10:23:22 executing program 0: 10:23:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86b", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:22 executing program 2: 10:23:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:22 executing program 5: 10:23:22 executing program 1: 10:23:22 executing program 0: 10:23:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86b", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:22 executing program 2: 10:23:23 executing program 0: 10:23:23 executing program 2: 10:23:23 executing program 1: 10:23:23 executing program 5: 10:23:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86b", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:23 executing program 0: 10:23:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@prjquota='prjquota'}]}) 10:23:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) pipe(&(0x7f0000000100)) 10:23:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[], 0x3}) 10:23:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xf4010000, @rand_addr, 0xe000000}, 0x1c) 10:23:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) [ 423.333245][T12714] XFS (loop2): Invalid superblock magic number 10:23:24 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 10:23:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@local}, {@in6=@remote, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 10:23:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) 10:23:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76d5b724a6008000000000000000683440150024001b0000000000000000593ab700000000043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 10:23:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000), 0x4) 10:23:26 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2f, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x13, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000340)="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", 0x1000) 10:23:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x81000000}, 0x0) 10:23:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) [ 426.816855][T12780] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:23:27 executing program 1: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@meta='meta'}]}) [ 427.018090][T12780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.062893][T12780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:23:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) getpid() sched_setscheduler(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x84) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 427.233053][T12797] gfs2: not a GFS2 filesystem 10:23:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) [ 427.384231][T12797] gfs2: not a GFS2 filesystem [ 427.669660][T12781] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 427.678493][T12781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 427.707294][T12781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.723826][T12781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.731670][T12781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:23:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sysvipc/msg\x00', 0x0, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 10:23:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 10:23:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x81000000}, 0x0) 10:23:29 executing program 0: unshare(0x4000400) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 10:23:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)) 10:23:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x17, &(0x7f0000000080)=@sack_info={0x0, 0x1a00000}, 0xc) 10:23:29 executing program 1: r0 = socket(0x22, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xa) [ 429.067620][T12832] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.214510][T12832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.234504][T12832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:23:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffd7}]}) userfaultfd(0x0) 10:23:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 10:23:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000240)="c4fe910700001a0b0000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:23:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:30 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r2}}, 0x128) 10:23:30 executing program 2: unshare(0x4000400) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) syncfs(r0) 10:23:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:31 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x38) 10:23:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 10:23:31 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000280)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 10:23:31 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 10:23:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 10:23:32 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000100)={@local, @empty=[0x0, 0x0, 0x14, 0x0, 0x60, 0x3], @void, {@ipv4={0x800, @tcp={{0xe, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0x24, 0x16, 0x3, 0x0, [{@dev}, {@remote}, {@loopback}, {@empty}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:23:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:32 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @multicast1}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "94bee41ffe7661a779b32d81fbf4b541a5349f1b08874ca8", "5b1a8b731b07c8bf12967dc9ba3966469abc7ef66558cc48f8ffffffffffffff"}}}}}}, 0x0) 10:23:32 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000001480)={0x16, 0x98, 0xfa00, {0x0, 0x0, r2, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @dev}}}, 0xa0) 10:23:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) [ 432.032677][T12902] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:23:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 10:23:33 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') unshare(0x4000400) preadv(r0, 0x0, 0x0, 0x0) 10:23:33 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) 10:23:33 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 10:23:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:23:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xf1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x40011}, 0x4000000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='4', 0x1, 0x8001, 0x0, 0x7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 10:23:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xf1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x80, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x68, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x56}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0xe080}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000140)='4', 0x1, 0x8001, 0x0, 0x7) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:23:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) [ 434.440396][T12935] sg_write: data in/out 512/43 bytes for SCSI command 0x2a-- guessing data in; [ 434.440396][T12935] program syz-executor.1 not setting count and/or reply_len properly 10:23:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xf1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)='4', 0x1, 0x8001, 0x0, 0x7) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0x8, 0x163, 0x0, 0x0) 10:23:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:23:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:36 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x6000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 10:23:36 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00070cab0925000900f00007ab08000800000009000000210001c000000000000000000c00000000039815fa2c1ec28656aaa79bb94b46fe0000000a0002", 0x43) r2 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) bind$bt_rfcomm(r2, &(0x7f0000000580)={0x1f, @fixed={[], 0x11}}, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a61c) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) splice(r0, 0x0, r5, 0x0, 0x10008, 0x0) [ 435.459830][T12947] sg_write: data in/out 512/43 bytes for SCSI command 0x2a-- guessing data in; [ 435.459830][T12947] program syz-executor.1 not setting count and/or reply_len properly 10:23:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000a80)=[{&(0x7f0000000080)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 10:23:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:23:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) [ 435.907707][T12955] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 10:23:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 436.031770][T12958] sg_write: data in/out 512/43 bytes for SCSI command 0x2a-- guessing data in; [ 436.031770][T12958] program syz-executor.1 not setting count and/or reply_len properly 10:23:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 436.467015][T12969] sg_write: data in/out 512/43 bytes for SCSI command 0x2a-- guessing data in; [ 436.467015][T12969] program syz-executor.1 not setting count and/or reply_len properly 10:23:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:38 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:38 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0x136}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e008c5) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 10:23:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:23:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/223, 0x136}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e008c5) shutdown(r2, 0x0) shutdown(r3, 0x0) 10:23:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000280)={0x0, 0x220}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 10:23:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1}}], 0x2, 0x0, 0x0) 10:23:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000a80)=[{&(0x7f0000000080)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 10:23:38 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1}}], 0x2, 0x0, 0x0) 10:23:38 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:39 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000240)={r2}, 0x8) 10:23:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:39 executing program 5: perf_event_open(&(0x7f0000001c80)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffff749}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:23:39 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1}}], 0x2, 0x0, 0x0) 10:23:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x44, 0x6, 0x420, 0x180, 0x2c8, 0x180, 0x180, 0x180, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11, 0x0, 0x4a}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@private}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "120a"}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 10:23:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 10:23:40 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000008800)={0x0, 0x0, &(0x7f0000008780)=[{&(0x7f0000000080)="fc", 0xfffffde9}], 0x1}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0xea60}, 0x10) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000000)='=', 0x1}], 0x1}, 0x0) 10:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f00000017c0)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/160, 0xa0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000440)=""/159, 0x9f}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r3, 0x0) shutdown(r4, 0x0) 10:23:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/248, 0xf8}, {0x0}, {0x0}], 0x3}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000a80)=[{&(0x7f0000000080)=""/173, 0xad}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 10:23:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001200)=[{&(0x7f0000000100)="e9", 0x1}], 0x1}, 0x0) 10:23:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 10:23:40 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'erspan0\x00', 0x0}) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x1, 0x3) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0xffffff1f, 0xb0ea0100, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x304}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x2}]}}}, @IFLA_MASTER={0x8}]}, 0x88}}, 0x0) syncfs(0xffffffffffffffff) 10:23:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:41 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:41 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'erspan0\x00', 0x0}) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x1, 0x3) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000000), 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0xffffff1f, 0xb0ea0100, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x304}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x2}]}}}, @IFLA_MASTER={0x8}]}, 0x88}}, 0x0) syncfs(0xffffffffffffffff) 10:23:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa24d00c0}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 10:23:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 10:23:41 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e"], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights, @cred], 0x18}, 0x0) 10:23:41 executing program 0: r0 = socket(0x10000000011, 0x8000000003, 0x0) close(r0) r1 = socket(0x2, 0x3, 0x0) connect$unix(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8202ad96e3"], 0x10) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000000c0)=0x2, 0x4) write(r0, &(0x7f0000000dc0)="117971e95732368eb644d7cff351300251a259790ba896b768e78ace53f8f99fc45947feffb0f7dd911e2eae7839d0621b00c7451aa37ec09f69f4e75bf6bf1554f370050d1bec99d337817ebabe2810b5a2176d0a9b9c751e53a4d1a846120000000006fc1ba1adbe7dfb93f9954a78ea943220088a686db1bc3d4bb21ed6117a6142f65977dac7a63653997047146706", 0x91) 10:23:41 executing program 1: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/83, 0x53}], 0x1}}], 0x2, 0x0, 0x0) 10:23:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:42 executing program 2: setreuid(0x0, 0xee01) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 10:23:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:23:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/83, 0x53}], 0x1}}], 0x2, 0x0, 0x0) 10:23:42 executing program 1: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @dev}, {0x2, 0x0, 0x0, @loopback}, r1}}, 0x48) 10:23:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7f}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:23:42 executing program 1: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x59}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:23:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=""/83, 0x53}], 0x1}}], 0x2, 0x0, 0x0) 10:23:42 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x40, 0x12, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x40}}, 0x0) 10:23:42 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000400)=0x82) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x3, 0x300) ppoll(&(0x7f00000001c0)=[{r0}, {r1, 0xc0}], 0x2, 0x0, 0x0, 0x0) 10:23:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) 10:23:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) 10:23:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x40, 0x12, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6}]}}}]}, 0x40}}, 0x0) 10:23:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7f}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:23:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="66b9820000c066b83400000066ba000000000f30660f2a86f1ffbad00466ed66b82974dac10f23d00f21f866353000000c0f23f80f79fcbaf80c66b8b086d58466efbafc0c66edf289930000260ffcbc0b00d9f0baf80c66b8846e5d8d66efbafc0c66ed", 0x64}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:23:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, 0x0, 0x0) 10:23:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x18, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0xd}]}, 0x18}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa24d00c0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4048800}, 0x8000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f0000000040)="73848bf8ebe805025e6623bb259b1e6361f93ba83a2870e781fc4bf6e28dee74e6511f95f601a81a4b5f1d053db23d9099af1068f35210b5c174a6f5980358f85e293d6d7aac") sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 10:23:45 executing program 0: 10:23:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 10:23:45 executing program 0: 10:23:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:23:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 10:23:46 executing program 0: 10:23:46 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x18, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0xd}]}, 0x18}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa24d00c0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4048800}, 0x8000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f0000000040)="73848bf8ebe805025e6623bb259b1e6361f93ba83a2870e781fc4bf6e28dee74e6511f95f601a81a4b5f1d053db23d9099af1068f35210b5c174a6f5980358f85e293d6d7aac") sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 10:23:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7f}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 10:23:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x1, 0x0, 0x0) 10:23:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) 10:23:46 executing program 0: 10:23:47 executing program 0: 10:23:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 10:23:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x1, 0x0, 0x0) 10:23:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180), 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:48 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x18, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0xd}]}, 0x18}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa24d00c0}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4048800}, 0x8000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f0000000040)="73848bf8ebe805025e6623bb259b1e6361f93ba83a2870e781fc4bf6e28dee74e6511f95f601a81a4b5f1d053db23d9099af1068f35210b5c174a6f5980358f85e293d6d7aac") sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 10:23:48 executing program 2: 10:23:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 10:23:48 executing program 0: 10:23:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/29, 0x1d}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x1, 0x0, 0x0) 10:23:48 executing program 2: 10:23:48 executing program 0: 10:23:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) 10:23:48 executing program 4: 10:23:48 executing program 4: 10:23:48 executing program 0: 10:23:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311c", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)}], 0x2) 10:23:49 executing program 2: 10:23:49 executing program 5: 10:23:49 executing program 4: 10:23:49 executing program 0: 10:23:49 executing program 4: 10:23:49 executing program 2: 10:23:49 executing program 0: 10:23:49 executing program 5: 10:23:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)}], 0x2) 10:23:49 executing program 2: 10:23:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311c", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:50 executing program 4: 10:23:50 executing program 0: 10:23:50 executing program 5: 10:23:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)}], 0x2) 10:23:50 executing program 2: 10:23:50 executing program 4: 10:23:50 executing program 5: 10:23:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e7", 0x2c}], 0x2) 10:23:50 executing program 0: 10:23:50 executing program 2: 10:23:50 executing program 5: 10:23:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311c", 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:51 executing program 0: 10:23:51 executing program 4: 10:23:51 executing program 2: 10:23:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e7", 0x2c}], 0x2) 10:23:51 executing program 5: 10:23:51 executing program 0: 10:23:51 executing program 4: 10:23:51 executing program 2: 10:23:51 executing program 5: 10:23:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e7", 0x2c}], 0x2) 10:23:51 executing program 4: 10:23:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:52 executing program 5: 10:23:52 executing program 2: 10:23:52 executing program 0: 10:23:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc54361", 0x42}], 0x2) 10:23:52 executing program 4: 10:23:52 executing program 0: 10:23:52 executing program 2: 10:23:52 executing program 4: 10:23:52 executing program 5: 10:23:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc54361", 0x42}], 0x2) 10:23:52 executing program 2: 10:23:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:53 executing program 0: 10:23:53 executing program 5: 10:23:53 executing program 4: 10:23:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc54361", 0x42}], 0x2) 10:23:53 executing program 2: 10:23:53 executing program 4: 10:23:53 executing program 2: 10:23:53 executing program 5: 10:23:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc54000000", 0x4d}], 0x2) 10:23:53 executing program 0: 10:23:53 executing program 2: 10:23:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52", 0xc) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc54000000", 0x4d}], 0x2) 10:23:53 executing program 4: 10:23:53 executing program 5: 10:23:53 executing program 0: 10:23:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000280)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@prinfo={0x14, 0x84, 0x7, {0xf}}, @sndrcv={0x2c}], 0x40}, 0x0) 10:23:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 10:23:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) 10:23:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc54000000", 0x4d}], 0x2) 10:23:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[{0xc}, {0xc}], 0x18}, 0x0) 10:23:54 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000080)) 10:23:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:23:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc54000000000000000000", 0x53}], 0x2) 10:23:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000000c0)={0x2}, 0x1) 10:23:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000840)={0x2, [0x3, 0x100000001]}, 0x8) 10:23:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="f8", 0x1}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000008400000002"], 0x2c}, 0x0) 10:23:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x9, &(0x7f0000000080)={@loopback, @local={0xac, 0x14, 0x0}}, 0x6d) getsockopt$inet_mreqn(r3, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 10:23:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)=0xa0) 10:23:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket(0x2, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x9, &(0x7f0000000080)={@loopback, @local={0xac, 0x14, 0x0}}, 0x6d) getsockopt$inet_mreqn(r3, 0x0, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 10:23:55 executing program 5: 10:23:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc54000000000000000000", 0x53}], 0x2) 10:23:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="c9", 0x1}], 0x1, &(0x7f0000000340)=[{0xc}, {0xc}], 0x18}, 0x0) 10:23:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) listen(r2, 0x0) 10:23:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)='r', 0x1}], 0x1, &(0x7f0000000300)=[@sndrcv={0x2c}], 0x2c}, 0x0) 10:23:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc54000000000000000000", 0x53}], 0x2) 10:23:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000040), 0x1) 10:23:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 10:23:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:23:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:23:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x4008800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4835df922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:23:57 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r3, 0x40003) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x2008000fffffffe) ftruncate(r0, 0x0) 10:23:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/86, 0x56}], 0x2) 10:23:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r1, &(0x7f0000002740)="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", 0x113b) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x14) 10:23:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) [ 456.880720][ T32] audit: type=1800 audit(1595154237.630:29): pid=13497 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16368 res=0 10:23:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:23:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/86, 0x56}], 0x2) 10:23:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) creat(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x2, 0xf418222b87, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 10:23:58 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) r2 = open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r3 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r3, 0x40003) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) sendfile(r2, r3, 0x0, 0x2008000fffffffe) ftruncate(r0, 0x0) 10:23:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:23:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) [ 458.157288][ T32] audit: type=1800 audit(1595154238.900:30): pid=13522 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16368 res=0 10:23:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/86, 0x56}], 0x2) 10:23:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:23:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r3) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:23:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x3f, 0x0, 0x0, 0x0, 0xa7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 458.605509][T13534] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 458.710642][T13539] user requested TSC rate below hardware speed [ 458.750063][T13539] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:23:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/87, 0x57}], 0x2) [ 458.832251][T13545] user requested TSC rate below hardware speed 10:23:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) creat(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x2, 0xf418222b87, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 10:24:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86b", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/87, 0x57}], 0x2) 10:24:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$vga_arbiter(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x2, 0xf418222b87, &(0x7f00000000c0)={0x0, r2+10000000}, 0x0) 10:24:00 executing program 5: r0 = memfd_create(&(0x7f0000000040)='%Kode`h\t\x00\x00\x00\x00\x00\x00\x00\x85\x8c\xd6\tV\x1d(\xb30\x00\t\xb6Y\x94\xc4\xc0\xde5/;n\xd4\x1a\xd9\x910zf', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) 10:24:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/87, 0x57}], 0x2) 10:24:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x1) 10:24:00 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, 0x0, 0x3e0000) 10:24:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000180)={0x0, 0x1}) [ 460.549885][T13593] user requested TSC rate below hardware speed 10:24:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86b", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x1) 10:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:01 executing program 4: r0 = memfd_create(&(0x7f0000000040)='%Kode`h\t\x00\x00\x00\x00\x00\x00\x00\x85\x8c\xd6\tV\x1d(\xb30\x00\t\xb6Y\x94\xc4\xc0\xde5/;n\xd4\x1a\xd9\x910zf', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) 10:24:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) 10:24:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:01 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x1) 10:24:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:02 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) exit_group(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40000d1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x1, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$autofs(0xffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000400)={0x7, 0x6, 0xe3a, 0x0, 0x10001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) syncfs(r0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80c00, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000080)={0x5a, 0x0, 0x475, 0x7, "8b294c46c75b2b52aa4b376b6aa3d09781befaf4bab8a4072eed5b858354ab955a54408fe59c4b04f87c9d374666f8b037d0ec00bae97ecf39e76e81b3f41fa10415"}) 10:24:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x2, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) open(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:24:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86b", 0xf) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x29}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x5, 0x9]}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)) syz_open_dev$vcsu(0x0, 0x0, 0x200000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r1, 0x8910, 0x0) 10:24:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32, @ANYBLOB="080006002934"], 0x24}}, 0x0) [ 462.569235][T13660] user requested TSC rate below hardware speed 10:24:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) [ 462.661371][T13660] kvm [13650]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 [ 462.687192][T13660] kvm [13650]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000078 data 0xdf 10:24:03 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32, @ANYBLOB="080006002934"], 0x24}}, 0x0) [ 462.702292][T13660] kvm [13650]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x79 10:24:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000012c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 462.745003][T13660] kvm [13650]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0x6 [ 462.835034][T13660] kvm [13650]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000003b data 0xf6 10:24:03 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r0, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) [ 463.275508][T13685] user requested TSC rate below hardware speed 10:24:04 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7c, &(0x7f000059aff8)={r6}, &(0x7f00000001c0)=0x8) 10:24:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:04 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x29}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0x5, 0x9]}) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)) syz_open_dev$vcsu(0x0, 0x0, 0x200000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:24:04 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r0, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:04 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 10:24:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) [ 464.272166][T13713] user requested TSC rate below hardware speed [ 464.372772][T13713] kvm [13709]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 10:24:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:05 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r0, @ANYBLOB="080006002934"], 0x24}}, 0x0) [ 464.427660][T13713] kvm [13709]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000078 data 0xdf 10:24:05 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}, 0x22}]}) [ 464.516112][T13713] kvm [13709]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x79 [ 464.555245][T13713] kvm [13709]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0x6 10:24:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) [ 464.629708][T13713] kvm [13709]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000003b data 0xf6 [ 464.786746][T13732] tmpfs: Bad value for 'mpol' [ 464.878914][T13732] tmpfs: Bad value for 'mpol' 10:24:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:05 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r0, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:06 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}], [], 0x2}) 10:24:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:06 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) pipe(&(0x7f0000000040)) 10:24:06 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r0, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) [ 465.639286][T13764] tmpfs: Unknown parameter '' 10:24:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) [ 465.754824][T13764] tmpfs: Unknown parameter '' 10:24:06 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r0, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:06 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) pipe(&(0x7f0000000040)) 10:24:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x8090ae81, &(0x7f0000000180)) 10:24:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee0796", 0x17}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b", 0x23}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:07 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) pipe(&(0x7f0000000040)) 10:24:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000480)="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", 0xdfb, 0x5}]) 10:24:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32, @ANYBLOB="080006002934"], 0x24}}, 0x0) [ 466.986398][T13819] loop5: [CUMANA/ADFS] p1 [ADFS] p1 [ 466.991901][T13819] loop5: partition table partially beyond EOD, truncated [ 466.999918][T13819] loop5: p1 size 707259296 extends beyond EOD, truncated 10:24:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b", 0x23}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:07 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) pipe(&(0x7f0000000040)) 10:24:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:08 executing program 5: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0xc6000) 10:24:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41b", 0x23}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:08 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) 10:24:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:09 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000029000538d25a802a8c63940d0124fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 10:24:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) [ 468.604613][T13877] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 468.612792][T13877] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:09 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:09 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)='\b\x00\x00\x00', 0x4}, 0x0]) 10:24:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 10:24:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:10 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:10 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:11 executing program 4: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) 10:24:11 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) 10:24:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e4", 0x2c}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:11 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)='\b', 0x1}, 0x0]) 10:24:11 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:11 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2d}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:11 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x0) 10:24:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0x0, 0x0) 10:24:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2d}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:12 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e462", 0x2d}, {&(0x7f0000000080)="53000000fcffb2ff77040300030020000800002000000000ffffffffffffffff00226b95c2fcc4b073fdf7e76c05b772e02fef984f745e0c76ccc72b3cb08bc543612572e7bb2618bc5400"/88, 0x58}], 0x2) 10:24:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:24:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4068aea3, &(0x7f0000000180)={0x0, 0x1}) 10:24:12 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, 0x0, 0x0) 10:24:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) [ 472.022674][T13985] user requested TSC rate below hardware speed 10:24:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:24:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400001d000538d25a802a8c63940d0224fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 10:24:13 executing program 1: 10:24:13 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, 0x0, 0x0) 10:24:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 10:24:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) [ 472.707750][T14013] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 472.716093][T14013] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.5'. 10:24:13 executing program 1: 10:24:13 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, 0x0, 0x0) 10:24:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x24}}, 0x0) 10:24:13 executing program 5: 10:24:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:14 executing program 1: 10:24:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x24}}, 0x0) 10:24:14 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x0, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:14 executing program 5: 10:24:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:14 executing program 1: 10:24:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x24}}, 0x0) 10:24:15 executing program 1: 10:24:15 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x0, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:15 executing program 5: 10:24:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1], 0x24}}, 0x0) 10:24:15 executing program 1: 10:24:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:16 executing program 5: 10:24:16 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x0, 0x4, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:16 executing program 1: 10:24:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1], 0x24}}, 0x0) 10:24:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:16 executing program 5: 10:24:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1], 0x24}}, 0x0) 10:24:16 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x0, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:16 executing program 1: 10:24:17 executing program 5: 10:24:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB], 0x24}}, 0x0) 10:24:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:17 executing program 1: 10:24:17 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x0, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB], 0x24}}, 0x0) 10:24:17 executing program 5: 10:24:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:17 executing program 1: 10:24:17 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x0, 0x200000004, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:17 executing program 5: 10:24:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB], 0x24}}, 0x0) 10:24:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:18 executing program 1: 10:24:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000100)=""/16, 0x10}], 0x3}}], 0x2, 0x0, 0x0) 10:24:19 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x0, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:19 executing program 5: 10:24:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006"], 0x24}}, 0x0) 10:24:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:19 executing program 1: 10:24:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006"], 0x24}}, 0x0) 10:24:19 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x0, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:19 executing program 5: 10:24:19 executing program 1: 10:24:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006"], 0x24}}, 0x0) 10:24:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 10:24:20 executing program 1: 10:24:20 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x0, 0x8003, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:20 executing program 5: 10:24:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="0800060029"], 0x24}}, 0x0) 10:24:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:20 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="0800060029"], 0x24}}, 0x0) 10:24:20 executing program 1: 10:24:20 executing program 5: 10:24:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:21 executing program 1: 10:24:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 10:24:21 executing program 5: 10:24:21 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="0800060029"], 0x24}}, 0x0) 10:24:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:21 executing program 1: 10:24:22 executing program 4: clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000000)={0x8, 0x4, 0x200000004, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x7b37, 0x80ffff, 0x48c4]}, 0x40) 10:24:22 executing program 5: 10:24:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:22 executing program 1: 10:24:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:22 executing program 4: 10:24:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 10:24:22 executing program 5: 10:24:22 executing program 1: 10:24:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:22 executing program 4: 10:24:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:23 executing program 4: 10:24:23 executing program 1: 10:24:23 executing program 5: 10:24:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:23 executing program 1: 10:24:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:24:23 executing program 4: 10:24:23 executing program 5: 10:24:23 executing program 1: 10:24:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:24 executing program 5: 10:24:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:24 executing program 4: 10:24:24 executing program 1: 10:24:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:24 executing program 4: 10:24:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:24:24 executing program 5: 10:24:24 executing program 1: 10:24:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:24 executing program 4: 10:24:25 executing program 5: 10:24:25 executing program 4: 10:24:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:25 executing program 1: 10:24:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:25 executing program 4: 10:24:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:24:25 executing program 1: 10:24:25 executing program 5: 10:24:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:25 executing program 4: 10:24:26 executing program 4: 10:24:26 executing program 1: 10:24:26 executing program 5: 10:24:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:26 executing program 4: 10:24:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:24:27 executing program 1: 10:24:27 executing program 5: 10:24:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:27 executing program 4: 10:24:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:27 executing program 5: 10:24:27 executing program 1: 10:24:27 executing program 4: 10:24:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:27 executing program 5: 10:24:27 executing program 4: 10:24:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:24:28 executing program 1: 10:24:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:28 executing program 5: 10:24:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47d5ef0acdfc382fdb0ff70310ba2b53f42207d75f9ca2eb46235202276741", 0x3c}], 0x3) 10:24:28 executing program 4: 10:24:28 executing program 1: 10:24:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:28 executing program 5: 10:24:28 executing program 4: 10:24:29 executing program 5: 10:24:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, 0x0, 0x0) 10:24:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:24:29 executing program 1: 10:24:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:29 executing program 4: 10:24:29 executing program 5: 10:24:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1107000000000000000009000000", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:30 executing program 5: 10:24:30 executing program 1: 10:24:30 executing program 4: 10:24:30 executing program 5: 10:24:30 executing program 1: 10:24:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, 0x0, 0x0) 10:24:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:24:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1107000000000000000009000000", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:31 executing program 4: 10:24:31 executing program 1: 10:24:31 executing program 5: 10:24:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, 0x0, 0x0) 10:24:31 executing program 1: 10:24:31 executing program 4: 10:24:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1107000000000000000009000000", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:32 executing program 5: 10:24:32 executing program 1: 10:24:32 executing program 4: 10:24:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="11070000000000000000090000000800", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:24:32 executing program 5: 10:24:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}], 0x2) 10:24:32 executing program 1: 10:24:32 executing program 4: 10:24:33 executing program 5: 10:24:33 executing program 1: 10:24:33 executing program 4: 10:24:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="11070000000000000000090000000800", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:33 executing program 5: 10:24:33 executing program 1: 10:24:33 executing program 4: 10:24:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}], 0x2}}], 0x2, 0x0, 0x0) 10:24:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="11070000000000000000090000000800", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:34 executing program 1: 10:24:34 executing program 5: 10:24:34 executing program 4: 10:24:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}], 0x2) 10:24:34 executing program 4: 10:24:34 executing program 5: 10:24:34 executing program 1: 10:24:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1107000000000000000009000000080003", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:34 executing program 4: 10:24:34 executing program 5: 10:24:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {0x0}], 0x3}}], 0x2, 0x0, 0x0) 10:24:35 executing program 1: 10:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1107000000000000000009000000080003", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:35 executing program 4: 10:24:35 executing program 5: 10:24:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}], 0x2) 10:24:35 executing program 4: 10:24:35 executing program 1: 10:24:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0xfc00}, 0x10) 10:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1107000000000000000009000000080003", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:36 executing program 1: 10:24:36 executing program 5: 10:24:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {0x0}], 0x3}}], 0x2, 0x0, 0x0) 10:24:36 executing program 4: 10:24:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:36 executing program 5: 10:24:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {0x0}], 0x3) 10:24:36 executing program 1: 10:24:36 executing program 4: 10:24:36 executing program 1: 10:24:37 executing program 5: 10:24:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:37 executing program 1: 10:24:37 executing program 4: 10:24:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000300)=""/83, 0x53}, {0x0}], 0x3}}], 0x2, 0x0, 0x0) 10:24:37 executing program 5: 10:24:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000980)=ANY=[], 0x4c4) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 10:24:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r0}) 10:24:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {0x0}], 0x3) 10:24:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c04bf273c9f10c713deb6d091192d14d078ff3"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfdfdffff, 0x0, "9411c4c9cd71bb6552272c91ad4b33251407a2"}) 10:24:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 10:24:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) [ 497.730473][ T32] audit: type=1800 audit(1595154278.480:31): pid=14580 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16369 res=0 10:24:38 executing program 4: 10:24:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {0x0}], 0x3) 10:24:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000100)=""/16, 0x10}], 0x2}}], 0x2, 0x0, 0x0) 10:24:39 executing program 4: 10:24:39 executing program 5: r0 = socket(0x23, 0x805, 0x0) connect$tipc(r0, 0x0, 0x0) 10:24:39 executing program 1: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfst'], 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 499.346307][T14622] encrypted_key: master key parameter 'ecryptfst' is invalid [ 499.359240][T14629] encrypted_key: master key parameter 'ecryptfst' is invalid 10:24:40 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 10:24:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) ioctl$FITRIM(r0, 0x40047211, 0x0) 10:24:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:40 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 499.700696][ T32] audit: type=1800 audit(1595154280.450:32): pid=14634 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16369 res=0 10:24:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendmsg$AUDIT_TTY_GET(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40000884) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="2b03000000000000140012800b00010067656e65766500000400028008000a00", @ANYRES32=r3, @ANYBLOB="03b32dd409cacd12c3e9e88015efee49cdf329d152969086d74b16086de23a17f64dcba2c6e6ed858d5864db6c17c191c29a951b4a7ba98c61fa1b63e97835149d6ccf2dfab1c59b6925cd526c09fdd3cde50932bedf2775e78ebfe6c6ca1e99bfe3df06a92875d8885f1ac2d7e1150bd8b26762975ab165be17820628423d0bf68169fa3da8ef3d398857da1a5786f40db2f0fd7cc355e62c0bfb1ebd115a529775c9da2f45f3f54784c5b383ca9c418f778ba9267163a4e8896eba1a091ccb2b1b4dfe1f"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000200)={0xfffffff, 0x80000000, 0xffff0000, r1, 0x0, &(0x7f0000000000)={0x9a091c, 0x401, [], @value=0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f00000004c0)={0x42, 0x8000000, 0x0, 'queue1\x00', 0xfb1f}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254, 0x0, 0x7}, 0x9c) 10:24:41 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000380)=ANY=[@ANYBLOB="0500000000000000aaaaaa0086dd60eaa83600102f00fe80000000000000003f0000000000aafe8000000000000000000000000000aa342088be"], 0x0) 10:24:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)}], 0x3) [ 500.878009][T14658] device geneve2 entered promiscuous mode 10:24:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 10:24:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r0 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) sendfile(r0, r0, &(0x7f0000000480), 0xa198) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={'ipvlan1\x00'}) mq_unlink(&(0x7f0000000180)='-\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) 10:24:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000000c0)={0x0, 0x1, r1, 0x7}) r4 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x2) write$binfmt_elf64(r4, &(0x7f0000000980)=ANY=[], 0x4c4) sendfile(r4, r4, &(0x7f0000000480), 0xa198) 10:24:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 10:24:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x5d}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 10:24:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001d80)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0040020000000000280012800b0001006d616373656300001800028005000600000000000c00010000000000000000000a000500140000000000000008000a00", @ANYRES32=r2], 0x5c}}, 0x0) 10:24:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) [ 502.622709][T14698] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 10:24:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)}], 0x3) [ 502.849851][T14703] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 10:24:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 10:24:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xac}}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r3, r4, 0x0, 0x8400f7ffff16) creat(&(0x7f0000000680)='./bus\x00', 0x0) 10:24:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r0 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) sendfile(r0, r0, &(0x7f0000000480), 0xa198) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={'ipvlan1\x00'}) mq_unlink(&(0x7f0000000180)='-\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) 10:24:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:44 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/209, 0xd1}, {&(0x7f0000000200)=""/127, 0x7f}, {&(0x7f0000000500)=""/74, 0x4a}, {&(0x7f0000000700)=""/189, 0xbd}], 0x4) 10:24:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)}], 0x3) 10:24:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) [ 503.813238][ T32] audit: type=1800 audit(1595154284.560:33): pid=14740 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16374 res=0 10:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}]}], {0x14}}, 0x74}}, 0x0) 10:24:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x24008884, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) 10:24:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000540)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000003", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:24:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) [ 504.951705][T14762] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:24:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 10:24:45 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 10:24:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47", 0x1e}], 0x3) 10:24:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0xfffffffe, 0x1}) 10:24:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) 10:24:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xac}}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7ffff16) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 10:24:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="080006002934"], 0x24}}, 0x0) [ 505.564092][ T32] audit: type=1800 audit(1595154286.320:34): pid=14781 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16378 res=0 10:24:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x2) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x4c4) sendfile(r0, r0, &(0x7f0000000480), 0xa198) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_unlink(&(0x7f0000000180)='-\x00') 10:24:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\')\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n%\xaa;\x1egs\xacg\xd1k\xfe\xcaW ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 10:24:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d868de3c8dcff47d010000805acf4f8f36460234432479aed7a38b5bd551c962b24d5c225d492b4146cee00a16dc9d8e99adaf81dcfc6a99615607676f8f9fc0ebf8b0b16d206b59957ab364884b3c5d05492e664ebf68e631e7d62ead037cd2157df6b2bcb47fb534d2e90a89af32305cde1967897773d8668c609bd66c457cbbd78501a0124a", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001000}}}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 508.852078][T14815] ptrace attach of "/root/syz-executor.5"[14814] was attempted by "/root/syz-executor.5"[14815] 10:24:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sysinfo(&(0x7f0000000100)=""/62) 10:24:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/16, 0x10}], 0x1}}], 0x2, 0x0, 0x0) 10:24:50 executing program 5: 10:24:50 executing program 5: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) [ 514.013834][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 514.026084][ C1] clocksource: 'acpi_pm' wd_now: 801ce0 wd_last: e5e91f mask: ffffff [ 514.036435][ C1] clocksource: 'tsc' cs_now: 1175d3e515f cs_last: 11357c34efc mask: ffffffffffffffff [ 514.048040][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 514.083740][ T4863] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 514.093297][ T4863] sched_clock: Marking unstable (514140373482, -56658703)<-(514089283925, -5574184) [ 514.105250][T14838] clocksource: Switched to clocksource acpi_pm 10:24:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47", 0x1e}], 0x3) [ 520.682788][ T8463] syz-fuzzer invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 520.693820][ T8463] CPU: 0 PID: 8463 Comm: syz-fuzzer Not tainted 5.8.0-rc5-syzkaller #0 [ 520.702106][ T8463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.703563][ T8463] Call Trace: [ 520.703563][ T8463] dump_stack+0x1df/0x240 [ 520.703563][ T8463] dump_header+0x1e7/0xd00 [ 520.703563][ T8463] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 520.703563][ T8463] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 520.703563][ T8463] ? ___ratelimit+0x542/0x720 [ 520.703563][ T8463] ? task_will_free_mem+0x2c6/0x780 [ 520.703563][ T8463] oom_kill_process+0x216/0x580 [ 520.703563][ T8463] out_of_memory+0x182e/0x1cd0 [ 520.703563][ T8463] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 520.703563][ T8463] alloc_pages_current+0x672/0x990 [ 520.703563][ T8463] __page_cache_alloc+0x95/0x310 [ 520.703563][ T8463] pagecache_get_page+0xab7/0x1250 [ 520.703563][ T8463] ? __do_page_cache_readahead+0x1d1/0x220 [ 520.703563][ T8463] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 520.703563][ T8463] filemap_fault+0x2684/0x2c10 [ 520.703563][ T8463] ext4_filemap_fault+0xbb/0x130 [ 520.703563][ T8463] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 520.703563][ T8463] handle_mm_fault+0x7acb/0x9ff0 [ 520.703563][ T8463] ? filemap_fault+0x2c10/0x2c10 [ 520.703563][ T8463] do_user_addr_fault+0xb74/0x1600 [ 520.703563][ T8463] ? kmsan_get_metadata+0x11d/0x180 [ 520.703563][ T8463] __exc_page_fault+0xdf/0x390 [ 520.703563][ T8463] ? asm_exc_page_fault+0x8/0x30 [ 520.703563][ T8463] exc_page_fault+0x45/0x50 [ 520.703563][ T8463] asm_exc_page_fault+0x1e/0x30 [ 520.703563][ T8463] RIP: 0033:0x44a704 [ 520.703563][ T8463] Code: Bad RIP value. [ 520.703563][ T8463] RSP: 002b:000000c000009970 EFLAGS: 00010282 [ 520.703563][ T8463] RAX: 0000000000000017 RBX: 000000c000000000 RCX: 0000000000000001 [ 520.703563][ T8463] RDX: 0000000000000101 RSI: 00000000016771c0 RDI: 00000000017a36e0 [ 520.703563][ T8463] RBP: 000000c0000099e0 R08: 000000c000009ac0 R09: 0000000000a50870 [ 520.703563][ T8463] R10: 0000000000000000 R11: 0000000000000297 R12: 0000008399998d05 [ 520.703563][ T8463] R13: 0000000000000001 R14: 0000008399998d05 R15: ffffffffffffffff [ 520.900203][ T8463] Mem-Info: [ 520.903565][ T8463] active_anon:109768 inactive_anon:4809 isolated_anon:0 [ 520.903565][ T8463] active_file:1 inactive_file:0 isolated_file:0 [ 520.903565][ T8463] unevictable:0 dirty:0 writeback:5 [ 520.903565][ T8463] slab_reclaimable:5748 slab_unreclaimable:19482 [ 520.903565][ T8463] mapped:53069 shmem:5019 pagetables:1465 bounce:0 [ 520.903565][ T8463] free:23710 free_pcp:1 free_cma:0 [ 520.939794][ T8463] Node 0 active_anon:438620kB inactive_anon:19224kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:212264kB dirty:0kB writeback:20kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 387072kB writeback_tmp:0kB all_unreclaimable? yes [ 520.967640][ T8463] Node 1 active_anon:452kB inactive_anon:12kB active_file:8kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 520.993672][ T8463] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 521.022767][ T8463] lowmem_reserve[]: 0 996 1224 1224 [ 521.028176][ T8463] Node 0 DMA32 free:43344kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:421208kB inactive_anon:56kB active_file:12kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:740kB pagetables:3692kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB [ 521.059653][ T8463] lowmem_reserve[]: 0 0 228 228 [ 521.064722][ T8463] Node 0 Normal free:9764kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17412kB inactive_anon:19168kB active_file:16kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1896kB bounce:0kB free_pcp:40kB local_pcp:0kB free_cma:0kB [ 521.096110][ T8463] lowmem_reserve[]: 0 0 0 0 [ 521.100676][ T8463] Node 1 Normal free:37812kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:452kB inactive_anon:12kB active_file:12kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:4kB local_pcp:0kB free_cma:0kB [ 521.131573][ T8463] lowmem_reserve[]: 0 0 0 0 [ 521.136310][ T8463] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 521.148350][ T8463] Node 0 DMA32: 830*4kB (UME) 677*8kB (UME) 488*16kB (UME) 333*32kB (UME) 149*64kB (UME) 47*128kB (UME) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 43008kB [ 521.165116][ T8463] Node 0 Normal: 640*4kB (UME) 279*8kB (UME) 134*16kB (ME) 46*32kB (ME) 20*64kB (UM) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9816kB [ 521.180519][ T8463] Node 1 Normal: 32*4kB (UME) 22*8kB (UME) 17*16kB (UME) 9*32kB (ME) 2*64kB (ME) 4*128kB (UME) 2*256kB (UM) 2*512kB (UM) 4*1024kB (UME) 3*2048kB (ME) 6*4096kB (M) = 37856kB [ 521.198082][ T8463] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 521.207810][ T8463] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 521.217344][ T8463] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 521.227063][ T8463] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 521.236570][ T8463] 5037 total pagecache pages [ 521.241193][ T8463] 0 pages in swap cache [ 521.245584][ T8463] Swap cache stats: add 0, delete 0, find 0/0 [ 521.251677][ T8463] Free swap = 0kB [ 521.255540][ T8463] Total swap = 0kB [ 521.259285][ T8463] 1965979 pages RAM [ 521.263118][ T8463] 0 pages HighMem/MovableOnly [ 521.267937][ T8463] 1423252 pages reserved [ 521.272204][ T8463] 0 pages cma reserved [ 521.276428][ T8463] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.1,pid=10794,uid=0 [ 521.291010][ T8463] Out of memory: Killed process 10794 (syz-executor.1) total-vm:74852kB, anon-rss:10388kB, file-rss:34592kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 521.316861][ T1819] oom_reaper: reaped process 10794 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 521.824979][ T8476] syz-fuzzer invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 521.835929][ T8476] CPU: 0 PID: 8476 Comm: syz-fuzzer Not tainted 5.8.0-rc5-syzkaller #0 [ 521.844185][ T8476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.853520][ T8476] Call Trace: [ 521.853520][ T8476] dump_stack+0x1df/0x240 [ 521.853520][ T8476] dump_header+0x1e7/0xd00 [ 521.853520][ T8476] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 521.866619][ T8476] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 521.866619][ T8476] ? ___ratelimit+0x542/0x720 [ 521.880255][ T8476] ? task_will_free_mem+0x2c6/0x780 [ 521.886227][ T8476] oom_kill_process+0x216/0x580 [ 521.886227][ T8476] out_of_memory+0x182e/0x1cd0 [ 521.886227][ T8476] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 521.899774][ T8476] alloc_pages_current+0x672/0x990 [ 521.899774][ T8476] __page_cache_alloc+0x95/0x310 [ 521.899774][ T8476] pagecache_get_page+0xab7/0x1250 [ 521.899774][ T8476] ? __do_page_cache_readahead+0x1d1/0x220 [ 521.899774][ T8476] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 521.899774][ T8476] filemap_fault+0x2684/0x2c10 [ 521.899774][ T8476] ext4_filemap_fault+0xbb/0x130 [ 521.899774][ T8476] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 521.899774][ T8476] handle_mm_fault+0x7acb/0x9ff0 [ 521.899774][ T8476] ? filemap_fault+0x2c10/0x2c10 [ 521.899774][ T8476] do_user_addr_fault+0xb74/0x1600 [ 521.957733][ T8476] ? kmsan_get_metadata+0x11d/0x180 [ 521.957733][ T8476] __exc_page_fault+0xdf/0x390 [ 521.957733][ T8476] ? asm_exc_page_fault+0x8/0x30 [ 521.957733][ T8476] exc_page_fault+0x45/0x50 [ 521.957733][ T8476] asm_exc_page_fault+0x1e/0x30 [ 521.957733][ T8476] RIP: 0033:0x43aa00 [ 521.957733][ T8476] Code: Bad RIP value. [ 521.957733][ T8476] RSP: 002b:000000c000271e48 EFLAGS: 00010206 [ 521.957733][ T8476] RAX: 000000c000271ea0 RBX: 000000c00003f180 RCX: 0000000000000000 [ 521.957733][ T8476] RDX: 00000000017a3418 RSI: 000000c000271e20 RDI: 0000000000000001 [ 522.014356][ T8476] RBP: 000000c000271f28 R08: 00007fffa39d6080 R09: 0000000000000010 [ 522.014356][ T8476] R10: 000000000000013e R11: 0000000000000297 R12: 0000000000000003 [ 522.014356][ T8476] R13: 000000c000001380 R14: 0000007909b527b7 R15: 00000000000081a4 [ 522.040806][ T8476] Mem-Info: [ 522.044199][ T8476] active_anon:107697 inactive_anon:4809 isolated_anon:0 [ 522.044199][ T8476] active_file:0 inactive_file:6 isolated_file:0 [ 522.044199][ T8476] unevictable:0 dirty:0 writeback:0 [ 522.044199][ T8476] slab_reclaimable:5738 slab_unreclaimable:19482 [ 522.044199][ T8476] mapped:53063 shmem:5019 pagetables:1437 bounce:0 [ 522.044199][ T8476] free:23554 free_pcp:124 free_cma:0 [ 522.080571][ T8476] Node 0 active_anon:430336kB inactive_anon:19224kB active_file:0kB inactive_file:16kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 380928kB writeback_tmp:0kB all_unreclaimable? yes [ 522.108214][ T8476] Node 1 active_anon:452kB inactive_anon:12kB active_file:0kB inactive_file:8kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 522.133953][ T8476] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 522.163178][ T8476] lowmem_reserve[]: 0 996 1224 1224 [ 522.168568][ T8476] Node 0 DMA32 free:43052kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:412924kB inactive_anon:56kB active_file:0kB inactive_file:16kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:724kB pagetables:3580kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 522.202692][ T8476] lowmem_reserve[]: 0 0 228 228 [ 522.207740][ T8476] Node 0 Normal free:9460kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17412kB inactive_anon:19168kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1896kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 522.238933][ T8476] lowmem_reserve[]: 0 0 0 0 [ 522.243594][ T8476] Node 1 Normal free:37608kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:452kB inactive_anon:12kB active_file:0kB inactive_file:8kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 522.274826][ T8476] lowmem_reserve[]: 0 0 0 0 [ 522.279417][ T8476] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 522.291447][ T8476] Node 0 DMA32: 809*4kB (UME) 609*8kB (UME) 444*16kB (ME) 300*32kB (UME) 153*64kB (ME) 50*128kB (ME) 4*256kB (M) 0*512kB 1*1024kB (U) 0*2048kB 0*4096kB = 43052kB [ 522.308014][ T8476] Node 0 Normal: 663*4kB (UME) 277*8kB (UME) 133*16kB (UME) 45*32kB (UME) 16*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9460kB [ 522.323223][ T8476] Node 1 Normal: 32*4kB (ME) 21*8kB (ME) 16*16kB (ME) 10*32kB (UME) 2*64kB (ME) 2*128kB (ME) 2*256kB (UM) 2*512kB (UM) 4*1024kB (UME) 3*2048kB (ME) 6*4096kB (M) = 37608kB [ 522.340660][ T8476] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 522.350378][ T8476] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 522.359814][ T8476] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 522.369519][ T8476] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 522.378928][ T8476] 5023 total pagecache pages [ 522.383648][ T8476] 0 pages in swap cache [ 522.387868][ T8476] Swap cache stats: add 0, delete 0, find 0/0 [ 522.394063][ T8476] Free swap = 0kB [ 522.397815][ T8476] Total swap = 0kB [ 522.401572][ T8476] 1965979 pages RAM [ 522.405504][ T8476] 0 pages HighMem/MovableOnly [ 522.410226][ T8476] 1423252 pages reserved [ 522.414583][ T8476] 0 pages cma reserved [ 522.418693][ T8476] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.0,pid=9326,uid=0 [ 522.433169][ T8476] Out of memory: Killed process 9326 (syz-executor.0) total-vm:74720kB, anon-rss:4240kB, file-rss:34820kB, shmem-rss:0kB, UID:0 pgtables:116kB oom_score_adj:1000 [ 523.104532][ T8463] syz-fuzzer invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 523.115517][ T8463] CPU: 1 PID: 8463 Comm: syz-fuzzer Not tainted 5.8.0-rc5-syzkaller #0 [ 523.123806][ T8463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 523.125282][ T8463] Call Trace: [ 523.125282][ T8463] dump_stack+0x1df/0x240 [ 523.125282][ T8463] dump_header+0x1e7/0xd00 [ 523.125282][ T8463] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 523.125282][ T8463] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 523.125282][ T8463] ? ___ratelimit+0x542/0x720 [ 523.125282][ T8463] ? task_will_free_mem+0x2c6/0x780 [ 523.125282][ T8463] oom_kill_process+0x216/0x580 [ 523.125282][ T8463] out_of_memory+0x182e/0x1cd0 [ 523.125282][ T8463] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 523.125282][ T8463] alloc_pages_current+0x672/0x990 [ 523.125282][ T8463] __page_cache_alloc+0x95/0x310 [ 523.125282][ T8463] pagecache_get_page+0xab7/0x1250 [ 523.125282][ T8463] ? __do_page_cache_readahead+0x1d1/0x220 [ 523.125282][ T8463] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 523.125282][ T8463] filemap_fault+0x2684/0x2c10 [ 523.125282][ T8463] ext4_filemap_fault+0xbb/0x130 [ 523.125282][ T8463] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 523.125282][ T8463] handle_mm_fault+0x7acb/0x9ff0 [ 523.125282][ T8463] ? filemap_fault+0x2c10/0x2c10 [ 523.125282][ T8463] do_user_addr_fault+0xb74/0x1600 [ 523.125282][ T8463] ? kmsan_get_metadata+0x11d/0x180 [ 523.125282][ T8463] __exc_page_fault+0xdf/0x390 [ 523.125282][ T8463] ? asm_exc_page_fault+0x8/0x30 [ 523.125282][ T8463] exc_page_fault+0x45/0x50 [ 523.125282][ T8463] asm_exc_page_fault+0x1e/0x30 [ 523.263622][ T8463] RIP: 0033:0x42212e [ 523.263622][ T8463] Code: Bad RIP value. [ 523.263622][ T8463] RSP: 002b:00007fffa395e7d8 EFLAGS: 00010283 [ 523.263622][ T8463] RAX: 000000000000007f RBX: 0000000000000038 RCX: 8000240000000000 [ 523.263622][ T8463] RDX: 0000000100000000 RSI: 0000000000e707c0 RDI: 0000800000000000 [ 523.263622][ T8463] RBP: 00007fffa395e818 R08: 0000000002030045 R09: 000080c0117fdfff [ 523.263622][ T8463] R10: 0000000000000000 R11: 0000000000000297 R12: 0000008399998d05 [ 523.263622][ T8463] R13: 0000000000000001 R14: 0000008399998d05 R15: ffffffffffffffff [ 523.323871][ T8463] Mem-Info: [ 523.327122][ T8463] active_anon:106640 inactive_anon:4809 isolated_anon:0 [ 523.327122][ T8463] active_file:3 inactive_file:3 isolated_file:0 [ 523.327122][ T8463] unevictable:0 dirty:0 writeback:0 [ 523.327122][ T8463] slab_reclaimable:5738 slab_unreclaimable:19482 [ 523.327122][ T8463] mapped:53063 shmem:5019 pagetables:1411 bounce:0 [ 523.327122][ T8463] free:23648 free_pcp:126 free_cma:0 [ 523.363553][ T8463] Node 0 active_anon:426108kB inactive_anon:19224kB active_file:8kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 376832kB writeback_tmp:0kB all_unreclaimable? no [ 523.391101][ T8463] Node 1 active_anon:452kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 523.416860][ T8463] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 523.445988][ T8463] lowmem_reserve[]: 0 996 1224 1224 [ 523.451262][ T8463] Node 0 DMA32 free:43236kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:408696kB inactive_anon:56kB active_file:0kB inactive_file:8kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:708kB pagetables:3476kB bounce:0kB free_pcp:504kB local_pcp:248kB free_cma:0kB [ 523.482828][ T8463] lowmem_reserve[]: 0 0 228 228 [ 523.487863][ T8463] Node 0 Normal free:9452kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17412kB inactive_anon:19168kB active_file:8kB inactive_file:4kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1896kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 523.519077][ T8463] lowmem_reserve[]: 0 0 0 0 [ 523.523745][ T8463] Node 1 Normal free:37808kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:452kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 523.554519][ T8463] lowmem_reserve[]: 0 0 0 0 [ 523.559123][ T8463] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 523.571157][ T8463] Node 0 DMA32: 705*4kB (UME) 612*8kB (UME) 444*16kB (UME) 300*32kB (ME) 154*64kB (UME) 50*128kB (ME) 4*256kB (M) 1*512kB (U) 1*1024kB (U) 0*2048kB 0*4096kB = 43236kB [ 523.588134][ T8463] Node 0 Normal: 661*4kB (UME) 277*8kB (UME) 133*16kB (UME) 45*32kB (UME) 16*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9452kB [ 523.603455][ T8463] Node 1 Normal: 31*4kB (ME) 22*8kB (UME) 17*16kB (UME) 9*32kB (ME) 2*64kB (ME) 4*128kB (UME) 2*256kB (UM) 2*512kB (UM) 4*1024kB (UME) 3*2048kB (ME) 6*4096kB (M) = 37852kB [ 523.620907][ T8463] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 523.630608][ T8463] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 523.640049][ T8463] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 523.649741][ T8463] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 523.659153][ T8463] 5025 total pagecache pages [ 523.663864][ T8463] 0 pages in swap cache [ 523.668058][ T8463] Swap cache stats: add 0, delete 0, find 0/0 [ 523.674240][ T8463] Free swap = 0kB [ 523.677995][ T8463] Total swap = 0kB [ 523.681754][ T8463] 1965979 pages RAM [ 523.685677][ T8463] 0 pages HighMem/MovableOnly [ 523.690378][ T8463] 1423252 pages reserved [ 523.694726][ T8463] 0 pages cma reserved [ 523.698830][ T8463] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.1,pid=10845,uid=0 [ 523.713507][ T8463] Out of memory: Killed process 10845 (syz-executor.1) total-vm:74588kB, anon-rss:4236kB, file-rss:34592kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 523.731465][ T1819] oom_reaper: reaped process 10845 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 525.421894][ T7883] cron invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 525.432270][ T7883] CPU: 0 PID: 7883 Comm: cron Not tainted 5.8.0-rc5-syzkaller #0 [ 525.440034][ T7883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 525.442107][ T7883] Call Trace: [ 525.442107][ T7883] dump_stack+0x1df/0x240 [ 525.442107][ T7883] dump_header+0x1e7/0xd00 [ 525.458083][ T7883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 525.458083][ T7883] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 525.458083][ T7883] ? ___ratelimit+0x542/0x720 [ 525.458083][ T7883] ? task_will_free_mem+0x2c6/0x780 [ 525.458083][ T7883] oom_kill_process+0x216/0x580 [ 525.458083][ T7883] out_of_memory+0x182e/0x1cd0 [ 525.458083][ T7883] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 525.458083][ T7883] alloc_pages_current+0x672/0x990 [ 525.458083][ T7883] __page_cache_alloc+0x95/0x310 [ 525.458083][ T7883] pagecache_get_page+0xab7/0x1250 [ 525.458083][ T7883] ? __do_page_cache_readahead+0x1d1/0x220 [ 525.458083][ T7883] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 525.458083][ T7883] filemap_fault+0x2684/0x2c10 [ 525.458083][ T7883] ext4_filemap_fault+0xbb/0x130 [ 525.458083][ T7883] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 525.458083][ T7883] handle_mm_fault+0x7acb/0x9ff0 [ 525.458083][ T7883] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 525.458083][ T7883] ? balance_callback+0x48/0x270 [ 525.458083][ T7883] ? filemap_fault+0x2c10/0x2c10 [ 525.458083][ T7883] do_user_addr_fault+0xb74/0x1600 [ 525.458083][ T7883] ? kmsan_get_metadata+0x11d/0x180 [ 525.458083][ T7883] __exc_page_fault+0xdf/0x390 [ 525.458083][ T7883] ? asm_exc_page_fault+0x8/0x30 [ 525.458083][ T7883] exc_page_fault+0x45/0x50 [ 525.458083][ T7883] asm_exc_page_fault+0x1e/0x30 [ 525.458083][ T7883] RIP: 0033:0x562f045dc373 [ 525.458083][ T7883] Code: Bad RIP value. [ 525.458083][ T7883] RSP: 002b:00007ffeba974b20 EFLAGS: 00010246 [ 525.458083][ T7883] RAX: 0000000000000000 RBX: 000000000000003b RCX: 00007fab2027e270 [ 525.458083][ T7883] RDX: 0000000000000040 RSI: 00007ffeba974af0 RDI: 00007ffeba974af0 [ 525.458083][ T7883] RBP: 00007ffeba974b20 R08: 0000000000000001 R09: 0000000000000002 [ 525.458083][ T7883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 525.458083][ T7883] R13: 00007ffeba974c40 R14: 0000000000000000 R15: 0000000000000000 [ 525.649809][ T7883] Mem-Info: [ 525.653067][ T7883] active_anon:105589 inactive_anon:4809 isolated_anon:0 [ 525.653067][ T7883] active_file:18 inactive_file:2 isolated_file:0 [ 525.653067][ T7883] unevictable:0 dirty:0 writeback:0 [ 525.653067][ T7883] slab_reclaimable:5738 slab_unreclaimable:19481 [ 525.653067][ T7883] mapped:53063 shmem:5019 pagetables:1386 bounce:0 [ 525.653067][ T7883] free:23509 free_pcp:0 free_cma:0 [ 525.689362][ T7883] Node 0 active_anon:421904kB inactive_anon:19224kB active_file:68kB inactive_file:8kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 372736kB writeback_tmp:0kB all_unreclaimable? no [ 525.716875][ T7883] Node 1 active_anon:452kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 525.742553][ T7883] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 525.771565][ T7883] lowmem_reserve[]: 0 996 1224 1224 [ 525.776938][ T7883] Node 0 DMA32 free:43172kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:404492kB inactive_anon:56kB active_file:60kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:692kB pagetables:3376kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 525.808218][ T7883] lowmem_reserve[]: 0 0 228 228 [ 525.813144][ T7883] Node 0 Normal free:9420kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17412kB inactive_anon:19168kB active_file:8kB inactive_file:4kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1896kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 525.844338][ T7883] lowmem_reserve[]: 0 0 0 0 [ 525.848937][ T7883] Node 1 Normal free:37348kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:452kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 525.879678][ T7883] lowmem_reserve[]: 0 0 0 0 [ 525.884353][ T7883] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 525.896395][ T7883] Node 0 DMA32: 799*4kB (ME) 599*8kB (ME) 435*16kB (ME) 296*32kB (UME) 155*64kB (UME) 49*128kB (ME) 6*256kB (M) 0*512kB 1*1024kB (U) 0*2048kB 0*4096kB = 43172kB [ 525.912839][ T7883] Node 0 Normal: 661*4kB (UME) 277*8kB (UME) 133*16kB (UME) 44*32kB (UME) 16*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9420kB [ 525.928033][ T7883] Node 1 Normal: 32*4kB (ME) 21*8kB (ME) 17*16kB (UME) 9*32kB (ME) 2*64kB (ME) 4*128kB (UME) 2*256kB (UM) 2*512kB (UM) 4*1024kB (UME) 3*2048kB (ME) 6*4096kB (M) = 37848kB [ 525.945389][ T7883] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 525.955081][ T7883] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 525.964503][ T7883] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 525.974189][ T7883] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 525.983585][ T7883] 5039 total pagecache pages [ 525.988223][ T7883] 0 pages in swap cache [ 525.992417][ T7883] Swap cache stats: add 0, delete 0, find 0/0 [ 525.998599][ T7883] Free swap = 0kB [ 526.002348][ T7883] Total swap = 0kB [ 526.006188][ T7883] 1965979 pages RAM [ 526.010020][ T7883] 0 pages HighMem/MovableOnly [ 526.014797][ T7883] 1423252 pages reserved [ 526.019069][ T7883] 0 pages cma reserved [ 526.023176][ T7883] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.1,pid=10776,uid=0 [ 526.037775][ T7883] Out of memory: Killed process 10776 (syz-executor.1) total-vm:74588kB, anon-rss:4236kB, file-rss:34592kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 526.057044][ T1819] oom_reaper: reaped process 10776 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 528.095630][ T8464] syz-fuzzer invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 528.106582][ T8464] CPU: 0 PID: 8464 Comm: syz-fuzzer Not tainted 5.8.0-rc5-syzkaller #0 [ 528.114870][ T8464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.116393][ T8464] Call Trace: [ 528.116393][ T8464] dump_stack+0x1df/0x240 [ 528.116393][ T8464] dump_header+0x1e7/0xd00 [ 528.116393][ T8464] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.116393][ T8464] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 528.116393][ T8464] ? ___ratelimit+0x542/0x720 [ 528.116393][ T8464] ? task_will_free_mem+0x2c6/0x780 [ 528.116393][ T8464] oom_kill_process+0x216/0x580 [ 528.116393][ T8464] out_of_memory+0x182e/0x1cd0 [ 528.116393][ T8464] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 528.116393][ T8464] alloc_pages_current+0x672/0x990 [ 528.116393][ T8464] __page_cache_alloc+0x95/0x310 [ 528.116393][ T8464] pagecache_get_page+0xab7/0x1250 [ 528.116393][ T8464] ? __do_page_cache_readahead+0x1d1/0x220 [ 528.116393][ T8464] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.116393][ T8464] filemap_fault+0x2684/0x2c10 [ 528.116393][ T8464] ext4_filemap_fault+0xbb/0x130 [ 528.116393][ T8464] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 528.116393][ T8464] handle_mm_fault+0x7acb/0x9ff0 [ 528.116393][ T8464] ? kmsan_set_origin_checked+0x20/0xf0 [ 528.116393][ T8464] ? filemap_fault+0x2c10/0x2c10 [ 528.116393][ T8464] do_user_addr_fault+0xb74/0x1600 [ 528.116393][ T8464] __exc_page_fault+0xdf/0x390 [ 528.116393][ T8464] ? asm_exc_page_fault+0x8/0x30 [ 528.116393][ T8464] exc_page_fault+0x45/0x50 [ 528.116393][ T8464] asm_exc_page_fault+0x1e/0x30 [ 528.116393][ T8464] RIP: 0033:0x441b9d [ 528.116393][ T8464] Code: Bad RIP value. [ 528.116393][ T8464] RSP: 002b:000000c00004df38 EFLAGS: 00010206 [ 528.116393][ T8464] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 528.116393][ T8464] RDX: 0000000000000000 RSI: 000000c00004d928 RDI: 0000000000000003 [ 528.116393][ T8464] RBP: 000000c00004dfa0 R08: 0000000000000000 R09: 0000000000000010 [ 528.116393][ T8464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000439440 [ 528.116393][ T8464] R13: 0000000000000000 R14: 0000000000ac85b0 R15: 0000000000000000 [ 528.312192][ T8464] Mem-Info: [ 528.315542][ T8464] active_anon:104537 inactive_anon:4809 isolated_anon:0 [ 528.315542][ T8464] active_file:18 inactive_file:7 isolated_file:17 [ 528.315542][ T8464] unevictable:0 dirty:0 writeback:0 [ 528.315542][ T8464] slab_reclaimable:5736 slab_unreclaimable:19481 [ 528.315542][ T8464] mapped:53063 shmem:5019 pagetables:1361 bounce:0 [ 528.315542][ T8464] free:23528 free_pcp:0 free_cma:0 [ 528.352029][ T8464] Node 0 active_anon:417696kB inactive_anon:19224kB active_file:68kB inactive_file:8kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 368640kB writeback_tmp:0kB all_unreclaimable? yes [ 528.379699][ T8464] Node 1 active_anon:452kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 528.405640][ T8464] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 528.437113][ T8464] lowmem_reserve[]: 0 996 1224 1224 [ 528.442388][ T8464] Node 0 DMA32 free:43288kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:400288kB inactive_anon:56kB active_file:124kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:676kB pagetables:3276kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 528.473753][ T8464] lowmem_reserve[]: 0 0 228 228 [ 528.478668][ T8464] Node 0 Normal free:9388kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17408kB inactive_anon:19168kB active_file:12kB inactive_file:8kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1896kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 528.509960][ T8464] lowmem_reserve[]: 0 0 0 0 [ 528.514645][ T8464] Node 1 Normal free:37340kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:452kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 528.545443][ T8464] lowmem_reserve[]: 0 0 0 0 [ 528.550026][ T8464] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 528.562098][ T8464] Node 0 DMA32: 794*4kB (UME) 604*8kB (UME) 437*16kB (ME) 296*32kB (UME) 154*64kB (ME) 50*128kB (UME) 6*256kB (M) 0*512kB 1*1024kB (U) 0*2048kB 0*4096kB = 43288kB [ 528.578741][ T8464] Node 0 Normal: 661*4kB (UME) 277*8kB (UME) 133*16kB (UME) 44*32kB (UME) 16*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9420kB [ 528.593954][ T8464] Node 1 Normal: 33*4kB (UME) 21*8kB (ME) 17*16kB (UME) 9*32kB (ME) 2*64kB (ME) 2*128kB (ME) 1*256kB (M) 2*512kB (UM) 4*1024kB (UME) 3*2048kB (ME) 6*4096kB (M) = 37340kB [ 528.611255][ T8464] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 528.620964][ T8464] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 528.630424][ T8464] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 528.640129][ T8464] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 528.649556][ T8464] 5053 total pagecache pages [ 528.654279][ T8464] 0 pages in swap cache [ 528.658474][ T8464] Swap cache stats: add 0, delete 0, find 0/0 [ 528.664669][ T8464] Free swap = 0kB [ 528.668415][ T8464] Total swap = 0kB [ 528.672163][ T8464] 1965979 pages RAM [ 528.676122][ T8464] 0 pages HighMem/MovableOnly [ 528.680834][ T8464] 1423252 pages reserved [ 528.685217][ T8464] 0 pages cma reserved [ 528.689322][ T8464] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.1,pid=10814,uid=0 [ 528.703935][ T8464] Out of memory: Killed process 10814 (syz-executor.1) total-vm:74720kB, anon-rss:4208kB, file-rss:34592kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 528.722212][ T1819] oom_reaper: reaped process 10814 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 528.850915][ T4875] systemd-journal invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 528.862334][ T4875] CPU: 1 PID: 4875 Comm: systemd-journal Not tainted 5.8.0-rc5-syzkaller #0 [ 528.871067][ T4875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.872103][ T4875] Call Trace: [ 528.883487][ T4875] dump_stack+0x1df/0x240 [ 528.883487][ T4875] dump_header+0x1e7/0xd00 [ 528.883487][ T4875] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.883487][ T4875] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 528.883487][ T4875] ? ___ratelimit+0x542/0x720 [ 528.883487][ T4875] ? task_will_free_mem+0x173/0x780 [ 528.883487][ T4875] oom_kill_process+0x216/0x580 [ 528.883487][ T4875] out_of_memory+0x182e/0x1cd0 [ 528.883487][ T4875] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 528.883487][ T4875] alloc_pages_current+0x672/0x990 [ 528.883487][ T4875] __page_cache_alloc+0x95/0x310 [ 528.883487][ T4875] pagecache_get_page+0xab7/0x1250 [ 528.883487][ T4875] ? __do_page_cache_readahead+0x1d1/0x220 [ 528.883487][ T4875] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.883487][ T4875] filemap_fault+0x2684/0x2c10 [ 528.883487][ T4875] ext4_filemap_fault+0xbb/0x130 [ 528.883487][ T4875] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 528.883487][ T4875] handle_mm_fault+0x7acb/0x9ff0 [ 528.883487][ T4875] ? filemap_fault+0x2c10/0x2c10 [ 528.980122][ T4875] do_user_addr_fault+0xb74/0x1600 [ 528.980122][ T4875] ? kmsan_get_metadata+0x11d/0x180 [ 528.980122][ T4875] __exc_page_fault+0xdf/0x390 [ 528.980122][ T4875] ? asm_exc_page_fault+0x8/0x30 [ 528.980122][ T4875] exc_page_fault+0x45/0x50 [ 528.980122][ T4875] asm_exc_page_fault+0x1e/0x30 [ 529.013516][ T4875] RIP: 0033:0x7f3d8d41b5f0 [ 529.013516][ T4875] Code: Bad RIP value. [ 529.013516][ T4875] RSP: 002b:00007ffcddb9e598 EFLAGS: 00010212 [ 529.013516][ T4875] RAX: 0000000000000001 RBX: 00007ffcddba1010 RCX: 0000000000000000 [ 529.013516][ T4875] RDX: 000000000000007f RSI: 000000000000002c RDI: 00007ffcddb9ee12 [ 529.013516][ T4875] RBP: 00007ffcddb9ee12 R08: 00007ffcddb9ee11 R09: 0000000000000000 [ 529.013516][ T4875] R10: 0000000000000000 R11: 00007f3d8d4e4040 R12: 00007ffcddb9ee10 [ 529.054479][ T4875] R13: 000000000000007f R14: 0000557ee65ef958 R15: 0005aac8cd21ecc4 [ 529.070064][ T4875] Mem-Info: [ 529.073330][ T4875] active_anon:103490 inactive_anon:4809 isolated_anon:0 [ 529.073330][ T4875] active_file:15 inactive_file:26 isolated_file:12 [ 529.073330][ T4875] unevictable:0 dirty:0 writeback:4 [ 529.073330][ T4875] slab_reclaimable:5736 slab_unreclaimable:19481 [ 529.073330][ T4875] mapped:53073 shmem:5019 pagetables:1336 bounce:0 [ 529.073330][ T4875] free:23370 free_pcp:203 free_cma:0 [ 529.109960][ T4875] Node 0 active_anon:413508kB inactive_anon:19224kB active_file:64kB inactive_file:148kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:212284kB dirty:0kB writeback:16kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 364544kB writeback_tmp:0kB all_unreclaimable? yes [ 529.137801][ T4875] Node 1 active_anon:452kB inactive_anon:12kB active_file:0kB inactive_file:8kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 529.163661][ T4875] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 529.192713][ T4875] lowmem_reserve[]: 0 996 1224 1224 [ 529.198077][ T4875] Node 0 DMA32 free:42644kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:396100kB inactive_anon:56kB active_file:188kB inactive_file:0kB unevictable:0kB writepending:8kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:660kB pagetables:3176kB bounce:0kB free_pcp:812kB local_pcp:440kB free_cma:0kB [ 529.229884][ T4875] lowmem_reserve[]: 0 0 228 228 [ 529.234893][ T4875] Node 0 Normal free:9400kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17408kB inactive_anon:19168kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:8kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1896kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 529.266082][ T4875] lowmem_reserve[]: 0 0 0 0 [ 529.270671][ T4875] Node 1 Normal free:37340kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:452kB inactive_anon:12kB active_file:0kB inactive_file:8kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 529.301419][ T4875] lowmem_reserve[]: 0 0 0 0 [ 529.306078][ T4875] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 529.318100][ T4875] Node 0 DMA32: 681*4kB (UME) 598*8kB (UME) 434*16kB (ME) 293*32kB (ME) 154*64kB (UME) 52*128kB (UME) 7*256kB (UM) 1*512kB (U) 0*1024kB 0*2048kB 0*4096kB = 42644kB [ 529.334792][ T4875] Node 0 Normal: 664*4kB (UME) 277*8kB (UME) 133*16kB (UME) 44*32kB (UME) 16*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9432kB [ 529.349981][ T4875] Node 1 Normal: 33*4kB (UME) 21*8kB (ME) 17*16kB (UME) 9*32kB (ME) 2*64kB (ME) 2*128kB (ME) 1*256kB (M) 2*512kB (UM) 4*1024kB (UME) 3*2048kB (ME) 6*4096kB (M) = 37340kB [ 529.367254][ T4875] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 529.376900][ T4875] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 529.386285][ T4875] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 529.395982][ T4875] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 529.405389][ T4875] 5097 total pagecache pages [ 529.409996][ T4875] 0 pages in swap cache [ 529.414203][ T4875] Swap cache stats: add 0, delete 0, find 0/0 [ 529.420258][ T4875] Free swap = 0kB [ 529.424058][ T4875] Total swap = 0kB [ 529.427823][ T4875] 1965979 pages RAM [ 529.431655][ T4875] 0 pages HighMem/MovableOnly [ 529.436437][ T4875] 1423252 pages reserved [ 529.440693][ T4875] 0 pages cma reserved [ 529.444859][ T4875] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.1,pid=14767,uid=0 [ 529.459390][ T4875] Out of memory: Killed process 14776 (syz-executor.1) total-vm:75116kB, anon-rss:2204kB, file-rss:34820kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 529.476931][ T1819] oom_reaper: reaped process 14776 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 529.749041][ T0] NOHZ: local_softirq_pending 08 [ 529.813719][ T8465] syz-fuzzer invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 529.824771][ T8465] CPU: 1 PID: 8465 Comm: syz-fuzzer Not tainted 5.8.0-rc5-syzkaller #0 [ 529.833061][ T8465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.834460][ T8465] Call Trace: [ 529.834460][ T8465] dump_stack+0x1df/0x240 [ 529.834460][ T8465] dump_header+0x1e7/0xd00 [ 529.834460][ T8465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 529.834460][ T8465] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 529.834460][ T8465] ? ___ratelimit+0x542/0x720 [ 529.834460][ T8465] ? task_will_free_mem+0x2c6/0x780 [ 529.834460][ T8465] oom_kill_process+0x216/0x580 [ 529.834460][ T8465] out_of_memory+0x182e/0x1cd0 [ 529.834460][ T8465] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 529.834460][ T8465] alloc_pages_current+0x672/0x990 [ 529.834460][ T8465] __page_cache_alloc+0x95/0x310 [ 529.834460][ T8465] pagecache_get_page+0xab7/0x1250 [ 529.834460][ T8465] ? __do_page_cache_readahead+0x1d1/0x220 [ 529.834460][ T8465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 529.834460][ T8465] filemap_fault+0x2684/0x2c10 [ 529.834460][ T8465] ext4_filemap_fault+0xbb/0x130 [ 529.834460][ T8465] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 529.834460][ T8465] handle_mm_fault+0x7acb/0x9ff0 [ 529.834460][ T8465] ? kmsan_report+0x1c0/0x1e0 [ 529.834460][ T8465] ? filemap_fault+0x2c10/0x2c10 [ 529.834460][ T8465] do_user_addr_fault+0xb74/0x1600 [ 529.834460][ T8465] __exc_page_fault+0xdf/0x390 [ 529.834460][ T8465] ? asm_exc_page_fault+0x8/0x30 [ 529.834460][ T8465] exc_page_fault+0x45/0x50 [ 529.834460][ T8465] asm_exc_page_fault+0x1e/0x30 [ 529.834460][ T8465] RIP: 0033:0x44a150 [ 529.834460][ T8465] Code: Bad RIP value. [ 529.834460][ T8465] RSP: 002b:000000c000057a60 EFLAGS: 00010202 [ 529.834460][ T8465] RAX: 000000000044a150 RBX: 0000000000000002 RCX: 0000000000000001 [ 529.834460][ T8465] RDX: 000000c000057ac0 RSI: 000000c000057bf0 RDI: 0000000000000017 [ 529.834460][ T8465] RBP: 000000c000057ab0 R08: 000000c000060180 R09: 000000c000060180 [ 529.834460][ T8465] R10: 0000000000000000 R11: 0000000000000000 R12: 000000c00e275bb0 [ 529.834460][ T8465] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffffffffffff [ 530.029523][ T8465] Mem-Info: [ 530.032761][ T8465] active_anon:102958 inactive_anon:4809 isolated_anon:0 [ 530.032761][ T8465] active_file:23 inactive_file:4 isolated_file:0 [ 530.032761][ T8465] unevictable:0 dirty:0 writeback:0 [ 530.032761][ T8465] slab_reclaimable:5736 slab_unreclaimable:19481 [ 530.032761][ T8465] mapped:53071 shmem:5019 pagetables:1336 bounce:0 [ 530.032761][ T8465] free:13770 free_pcp:431 free_cma:0 [ 530.069410][ T8465] Node 0 active_anon:411364kB inactive_anon:19224kB active_file:108kB inactive_file:20kB unevictable:0kB isolated(anon):0kB isolated(file):4kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 362496kB writeback_tmp:0kB all_unreclaimable? yes [ 530.097187][ T8465] Node 1 active_anon:432kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 530.122884][ T8465] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 530.151857][ T8465] lowmem_reserve[]: 0 996 1224 1224 [ 530.157224][ T8465] Node 0 DMA32 free:27612kB min:52652kB low:63252kB high:73852kB reserved_highatomic:0KB active_anon:393956kB inactive_anon:56kB active_file:164kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:660kB pagetables:3172kB bounce:0kB free_pcp:496kB local_pcp:496kB free_cma:0kB [ 530.189114][ T8465] lowmem_reserve[]: 0 0 228 228 [ 530.194118][ T8465] Node 0 Normal free:4600kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17408kB inactive_anon:19168kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1896kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 530.225296][ T8465] lowmem_reserve[]: 0 0 0 0 [ 530.229814][ T8465] Node 1 Normal free:18960kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:432kB inactive_anon:12kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 530.260845][ T8465] lowmem_reserve[]: 0 0 0 0 [ 530.265566][ T8465] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 530.277643][ T8465] Node 0 DMA32: 577*4kB (ME) 466*8kB (ME) 309*16kB (ME) 214*32kB (UME) 97*64kB (UME) 24*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 27108kB [ 530.293301][ T8465] Node 0 Normal: 358*4kB (UME) 156*8kB (UME) 84*16kB (UME) 18*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4600kB [ 530.307913][ T8465] Node 1 Normal: 33*4kB (ME) 22*8kB (UME) 18*16kB (UME) 10*32kB (UME) 2*64kB (ME) 2*128kB (ME) 2*256kB (UM) 1*512kB (M) 4*1024kB (UME) 4*2048kB (UME) 1*4096kB (M) = 18708kB [ 530.325549][ T8465] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 530.336892][ T8465] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 530.346361][ T8465] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 530.356071][ T8465] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 530.365495][ T8465] 5053 total pagecache pages [ 530.370103][ T8465] 0 pages in swap cache [ 530.374382][ T8465] Swap cache stats: add 0, delete 0, find 0/0 [ 530.380480][ T8465] Free swap = 0kB [ 530.384281][ T8465] Total swap = 0kB [ 530.387996][ T8465] 1965979 pages RAM [ 530.391794][ T8465] 0 pages HighMem/MovableOnly [ 530.396599][ T8465] 1423252 pages reserved [ 530.400872][ T8465] 0 pages cma reserved [ 530.405110][ T8465] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.2,pid=9655,uid=0 [ 530.419570][ T8465] Out of memory: Killed process 9655 (syz-executor.2) total-vm:74852kB, anon-rss:2204kB, file-rss:34820kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 530.437393][ T1819] oom_reaper: reaped process 9655 (syz-executor.2), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 530.692907][ T8464] syz-fuzzer invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 530.703854][ T8464] CPU: 1 PID: 8464 Comm: syz-fuzzer Not tainted 5.8.0-rc5-syzkaller #0 [ 530.712119][ T8464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.713625][ T8464] Call Trace: [ 530.713625][ T8464] dump_stack+0x1df/0x240 [ 530.713625][ T8464] dump_header+0x1e7/0xd00 [ 530.732173][ T8464] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 530.732173][ T8464] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 530.732173][ T8464] ? ___ratelimit+0x542/0x720 [ 530.732173][ T8464] ? task_will_free_mem+0x2c6/0x780 [ 530.732173][ T8464] oom_kill_process+0x216/0x580 [ 530.732173][ T8464] out_of_memory+0x182e/0x1cd0 [ 530.732173][ T8464] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 530.732173][ T8464] alloc_pages_current+0x672/0x990 [ 530.732173][ T8464] __page_cache_alloc+0x95/0x310 [ 530.732173][ T8464] pagecache_get_page+0xab7/0x1250 [ 530.732173][ T8464] ? __do_page_cache_readahead+0x1d1/0x220 [ 530.732173][ T8464] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 530.732173][ T8464] filemap_fault+0x2684/0x2c10 [ 530.732173][ T8464] ext4_filemap_fault+0xbb/0x130 [ 530.732173][ T8464] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 530.732173][ T8464] handle_mm_fault+0x7acb/0x9ff0 [ 530.732173][ T8464] ? kmsan_get_metadata+0x11d/0x180 [ 530.732173][ T8464] ? filemap_fault+0x2c10/0x2c10 [ 530.732173][ T8464] do_user_addr_fault+0xb74/0x1600 [ 530.732173][ T8464] __exc_page_fault+0xdf/0x390 [ 530.732173][ T8464] ? asm_exc_page_fault+0x8/0x30 [ 530.732173][ T8464] exc_page_fault+0x45/0x50 [ 530.732173][ T8464] asm_exc_page_fault+0x1e/0x30 [ 530.732173][ T8464] RIP: 0033:0x456260 [ 530.732173][ T8464] Code: Bad RIP value. [ 530.732173][ T8464] RSP: 002b:000000c00004df30 EFLAGS: 00010206 [ 530.732173][ T8464] RAX: 0000007b4f43a6e2 RBX: 000000c00003e000 RCX: 00007fffa39da9ae [ 530.732173][ T8464] RDX: 0000000024683ce2 RSI: 000000c00004df10 RDI: 0000000000000001 [ 530.732173][ T8464] RBP: 000000c00004dfa0 R08: 00007fffa39d6080 R09: 0000000000000010 [ 530.732173][ T8464] R10: 0000000000000000 R11: 0000000000000297 R12: 0000000000439440 [ 530.732173][ T8464] R13: 0000000000000000 R14: 0000000000ac85b0 R15: 0000000000000000 [ 530.908672][ T8464] Mem-Info: [ 530.911941][ T8464] active_anon:102411 inactive_anon:4809 isolated_anon:0 [ 530.911941][ T8464] active_file:33 inactive_file:6 isolated_file:0 [ 530.911941][ T8464] unevictable:0 dirty:0 writeback:0 [ 530.911941][ T8464] slab_reclaimable:5736 slab_unreclaimable:19481 [ 530.911941][ T8464] mapped:53063 shmem:5019 pagetables:1335 bounce:0 [ 530.911941][ T8464] free:12553 free_pcp:2 free_cma:0 [ 530.948255][ T8464] Node 0 active_anon:409212kB inactive_anon:19224kB active_file:132kB inactive_file:20kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 362496kB writeback_tmp:0kB all_unreclaimable? no [ 530.975963][ T8464] Node 1 active_anon:432kB inactive_anon:12kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 531.001757][ T8464] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 531.030794][ T8464] lowmem_reserve[]: 0 996 1224 1224 [ 531.036194][ T8464] Node 0 DMA32 free:21972kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:391804kB inactive_anon:56kB active_file:80kB inactive_file:120kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:660kB pagetables:3172kB bounce:0kB free_pcp:256kB local_pcp:8kB free_cma:0kB [ 531.067847][ T8464] lowmem_reserve[]: 0 0 228 228 [ 531.072774][ T8464] Node 0 Normal free:4600kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17408kB inactive_anon:19168kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1896kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 531.103996][ T8464] lowmem_reserve[]: 0 0 0 0 [ 531.108570][ T8464] Node 1 Normal free:18704kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:432kB inactive_anon:12kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 531.139379][ T8464] lowmem_reserve[]: 0 0 0 0 [ 531.144057][ T8464] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 531.156091][ T8464] Node 0 DMA32: 600*4kB (ME) 386*8kB (UME) 274*16kB (UME) 174*32kB (UME) 74*64kB (UME) 15*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 22096kB [ 531.171899][ T8464] Node 0 Normal: 354*4kB (UME) 156*8kB (UME) 84*16kB (UME) 19*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4616kB [ 531.186293][ T8464] Node 1 Normal: 34*4kB (UME) 21*8kB (ME) 18*16kB (UME) 10*32kB (UME) 2*64kB (ME) 2*128kB (ME) 2*256kB (UM) 1*512kB (M) 4*1024kB (UME) 4*2048kB (UME) 1*4096kB (M) = 18704kB [ 531.203773][ T8464] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 531.213376][ T8464] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 531.222828][ T8464] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 531.232546][ T8464] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 531.241976][ T8464] 5056 total pagecache pages [ 531.246728][ T8464] 0 pages in swap cache [ 531.250930][ T8464] Swap cache stats: add 0, delete 0, find 0/0 [ 531.257148][ T8464] Free swap = 0kB [ 531.260921][ T8464] Total swap = 0kB [ 531.264764][ T8464] 1965979 pages RAM [ 531.268615][ T8464] 0 pages HighMem/MovableOnly [ 531.273522][ T8464] 1423252 pages reserved [ 531.277785][ T8464] 0 pages cma reserved [ 531.281886][ T8464] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.2,pid=9419,uid=0 [ 531.296464][ T8464] Out of memory: Killed process 9419 (syz-executor.2) total-vm:74720kB, anon-rss:2204kB, file-rss:34820kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 531.323375][ T7896] in:imklog invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 531.334395][ T7896] CPU: 1 PID: 7896 Comm: in:imklog Not tainted 5.8.0-rc5-syzkaller #0 [ 531.342613][ T7896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.344173][ T7896] Call Trace: [ 531.344173][ T7896] dump_stack+0x1df/0x240 [ 531.344173][ T7896] dump_header+0x1e7/0xd00 [ 531.344173][ T7896] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.344173][ T7896] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 531.344173][ T7896] ? ___ratelimit+0x542/0x720 [ 531.344173][ T7896] ? task_will_free_mem+0x2c6/0x780 [ 531.344173][ T7896] oom_kill_process+0x216/0x580 [ 531.390663][ T7896] out_of_memory+0x182e/0x1cd0 [ 531.394749][ T7896] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 531.394749][ T7896] alloc_pages_current+0x672/0x990 [ 531.394749][ T7896] __page_cache_alloc+0x95/0x310 [ 531.394749][ T7896] pagecache_get_page+0xab7/0x1250 [ 531.394749][ T7896] ? __do_page_cache_readahead+0x1d1/0x220 [ 531.394749][ T7896] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.394749][ T7896] filemap_fault+0x2684/0x2c10 [ 531.394749][ T7896] ext4_filemap_fault+0xbb/0x130 [ 531.394749][ T7896] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 531.394749][ T7896] handle_mm_fault+0x7acb/0x9ff0 [ 531.394749][ T7896] ? up_read+0x40/0x2b0 [ 531.394749][ T7896] ? filemap_fault+0x2c10/0x2c10 [ 531.394749][ T7896] do_user_addr_fault+0xb74/0x1600 [ 531.394749][ T7896] ? kmsan_get_metadata+0x11d/0x180 [ 531.394749][ T7896] __exc_page_fault+0xdf/0x390 [ 531.394749][ T7896] ? asm_exc_page_fault+0x8/0x30 [ 531.394749][ T7896] exc_page_fault+0x45/0x50 [ 531.394749][ T7896] asm_exc_page_fault+0x1e/0x30 [ 531.394749][ T7896] RIP: 0033:0x7fa6a32b9000 [ 531.394749][ T7896] Code: Bad RIP value. [ 531.394749][ T7896] RSP: 002b:00007fa6a1b803b8 EFLAGS: 00010246 [ 531.394749][ T7896] RAX: 000000005f141f86 RBX: 00007fa69c002e78 RCX: 00007fff3ddfa822 [ 531.394749][ T7896] RDX: 0000000000000000 RSI: 00007fa6a1b803d0 RDI: 00007fa6a1b803c8 [ 531.394749][ T7896] RBP: 0000000000000000 R08: 00000000000198f8 R09: 0000000000000270 [ 531.394749][ T7896] R10: 2ce33e6c02ce33e7 R11: 0000000000000297 R12: 00007fa6a1b80430 [ 531.394749][ T7896] R13: 0000000000000000 R14: 0000000000001f9f R15: 00007fa6a1b80e1b [ 531.543041][ T7896] Mem-Info: [ 531.546405][ T7896] active_anon:101865 inactive_anon:4809 isolated_anon:0 [ 531.546405][ T7896] active_file:28 inactive_file:6 isolated_file:1 [ 531.546405][ T7896] unevictable:0 dirty:0 writeback:0 [ 531.546405][ T7896] slab_reclaimable:5736 slab_unreclaimable:19479 [ 531.546405][ T7896] mapped:53063 shmem:5019 pagetables:1334 bounce:0 [ 531.546405][ T7896] free:12851 free_pcp:194 free_cma:0 [ 531.583243][ T7896] Node 0 active_anon:407028kB inactive_anon:19224kB active_file:112kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):4kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 360448kB writeback_tmp:0kB all_unreclaimable? no [ 531.610730][ T7896] Node 1 active_anon:432kB inactive_anon:12kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 531.636427][ T7896] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 531.665307][ T7896] lowmem_reserve[]: 0 996 1224 1224 [ 531.670520][ T7896] Node 0 DMA32 free:24020kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:389620kB inactive_anon:56kB active_file:56kB inactive_file:144kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:660kB pagetables:3168kB bounce:0kB free_pcp:528kB local_pcp:0kB free_cma:0kB [ 531.702068][ T7896] lowmem_reserve[]: 0 0 228 228 [ 531.707116][ T7896] Node 0 Normal free:4584kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17408kB inactive_anon:19168kB active_file:36kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1896kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 531.738366][ T7896] lowmem_reserve[]: 0 0 0 0 [ 531.742886][ T7896] Node 1 Normal free:18704kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:432kB inactive_anon:12kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 531.773673][ T7896] lowmem_reserve[]: 0 0 0 0 [ 531.778191][ T7896] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 531.790122][ T7896] Node 0 DMA32: 600*4kB (ME) 385*8kB (ME) 253*16kB (ME) 166*32kB (UME) 66*64kB (UME) 14*128kB (UM) 1*256kB (U) 0*512kB 1*1024kB (U) 0*2048kB 0*4096kB = 22136kB [ 531.806432][ T7896] Node 0 Normal: 354*4kB (UME) 156*8kB (UME) 84*16kB (UME) 19*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4616kB [ 531.820757][ T7896] Node 1 Normal: 34*4kB (UME) 21*8kB (ME) 18*16kB (UME) 10*32kB (UME) 2*64kB (ME) 2*128kB (ME) 2*256kB (UM) 1*512kB (M) 4*1024kB (UME) 4*2048kB (UME) 1*4096kB (M) = 18704kB [ 531.838192][ T7896] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 531.847885][ T7896] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 531.857341][ T7896] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 531.867052][ T7896] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 531.876430][ T7896] 5056 total pagecache pages [ 531.881015][ T7896] 0 pages in swap cache [ 531.885230][ T7896] Swap cache stats: add 0, delete 0, find 0/0 [ 531.891284][ T7896] Free swap = 0kB [ 531.895117][ T7896] Total swap = 0kB [ 531.898868][ T7896] 1965979 pages RAM [ 531.902705][ T7896] 0 pages HighMem/MovableOnly [ 531.907521][ T7896] 1423252 pages reserved [ 531.911792][ T7896] 0 pages cma reserved [ 531.916008][ T7896] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.2,pid=10506,uid=0 [ 531.930591][ T7896] Out of memory: Killed process 10506 (syz-executor.2) total-vm:74720kB, anon-rss:2200kB, file-rss:34820kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 531.949547][ T1819] oom_reaper: reaped process 10506 (syz-executor.2), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 532.094410][ T8464] syz-fuzzer invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 532.105266][ T8464] CPU: 0 PID: 8464 Comm: syz-fuzzer Not tainted 5.8.0-rc5-syzkaller #0 [ 532.113558][ T8464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.115153][ T8464] Call Trace: [ 532.115153][ T8464] dump_stack+0x1df/0x240 [ 532.115153][ T8464] dump_header+0x1e7/0xd00 [ 532.115153][ T8464] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 532.115153][ T8464] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 532.115153][ T8464] ? ___ratelimit+0x542/0x720 [ 532.115153][ T8464] ? task_will_free_mem+0x2c6/0x780 [ 532.153482][ T8464] oom_kill_process+0x216/0x580 [ 532.153482][ T8464] out_of_memory+0x182e/0x1cd0 [ 532.153482][ T8464] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 532.172521][ T8464] alloc_pages_current+0x672/0x990 [ 532.172521][ T8464] __page_cache_alloc+0x95/0x310 [ 532.172521][ T8464] pagecache_get_page+0xab7/0x1250 [ 532.172521][ T8464] ? __do_page_cache_readahead+0x1d1/0x220 [ 532.172521][ T8464] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 532.172521][ T8464] filemap_fault+0x2684/0x2c10 [ 532.172521][ T8464] ext4_filemap_fault+0xbb/0x130 [ 532.172521][ T8464] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 532.172521][ T8464] handle_mm_fault+0x7acb/0x9ff0 [ 532.172521][ T8464] ? kmsan_get_metadata+0x11d/0x180 [ 532.172521][ T8464] ? filemap_fault+0x2c10/0x2c10 [ 532.172521][ T8464] do_user_addr_fault+0xb74/0x1600 [ 532.172521][ T8464] __exc_page_fault+0xdf/0x390 [ 532.172521][ T8464] ? asm_exc_page_fault+0x8/0x30 [ 532.172521][ T8464] exc_page_fault+0x45/0x50 [ 532.172521][ T8464] asm_exc_page_fault+0x1e/0x30 [ 532.172521][ T8464] RIP: 0033:0x456260 [ 532.172521][ T8464] Code: Bad RIP value. [ 532.172521][ T8464] RSP: 002b:000000c00004df30 EFLAGS: 00010206 [ 532.172521][ T8464] RAX: 0000007b4f43a6e2 RBX: 000000c00003e000 RCX: 00007fffa39da9ae [ 532.172521][ T8464] RDX: 0000000024683ce2 RSI: 000000c00004df10 RDI: 0000000000000001 [ 532.172521][ T8464] RBP: 000000c00004dfa0 R08: 00007fffa39d6080 R09: 0000000000000010 [ 532.172521][ T8464] R10: 0000000000000000 R11: 0000000000000297 R12: 0000000000439440 [ 532.172521][ T8464] R13: 0000000000000000 R14: 0000000000ac85b0 R15: 0000000000000000 [ 532.311198][ T8464] Mem-Info: [ 532.314551][ T8464] active_anon:101315 inactive_anon:4809 isolated_anon:0 [ 532.314551][ T8464] active_file:12 inactive_file:16 isolated_file:0 [ 532.314551][ T8464] unevictable:0 dirty:0 writeback:0 [ 532.314551][ T8464] slab_reclaimable:5736 slab_unreclaimable:19478 [ 532.314551][ T8464] mapped:53063 shmem:5019 pagetables:1284 bounce:0 [ 532.314551][ T8464] free:12381 free_pcp:1 free_cma:0 [ 532.350940][ T8464] Node 0 active_anon:404828kB inactive_anon:19224kB active_file:48kB inactive_file:60kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 356352kB writeback_tmp:0kB all_unreclaimable? yes [ 532.378647][ T8464] Node 1 active_anon:432kB inactive_anon:12kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 532.404402][ T8464] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 532.433473][ T8464] lowmem_reserve[]: 0 996 1224 1224 [ 532.438750][ T8464] Node 0 DMA32 free:21968kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:387420kB inactive_anon:56kB active_file:40kB inactive_file:56kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:628kB pagetables:2968kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB [ 532.470290][ T8464] lowmem_reserve[]: 0 0 228 228 [ 532.475315][ T8464] Node 0 Normal free:4556kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17408kB inactive_anon:19168kB active_file:48kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1896kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 532.506577][ T8464] lowmem_reserve[]: 0 0 0 0 [ 532.511156][ T8464] Node 1 Normal free:18904kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:432kB inactive_anon:12kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 532.541922][ T8464] lowmem_reserve[]: 0 0 0 0 [ 532.546626][ T8464] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 532.558657][ T8464] Node 0 DMA32: 616*4kB (UME) 392*8kB (UME) 257*16kB (UME) 167*32kB (UME) 67*64kB (UME) 14*128kB (UM) 1*256kB (U) 0*512kB 1*1024kB (U) 0*2048kB 0*4096kB = 22416kB [ 532.575279][ T8464] Node 0 Normal: 363*4kB (UME) 156*8kB (UME) 84*16kB (UME) 19*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4652kB [ 532.589773][ T8464] Node 1 Normal: 34*4kB (UME) 22*8kB (UME) 17*16kB (ME) 10*32kB (UME) 2*64kB (ME) 2*128kB (ME) 1*256kB (M) 2*512kB (UM) 4*1024kB (UME) 4*2048kB (UME) 1*4096kB (M) = 18952kB [ 532.607308][ T8464] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 532.617041][ T8464] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 532.626481][ T8464] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 532.636186][ T8464] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 532.645611][ T8464] 5051 total pagecache pages [ 532.650240][ T8464] 0 pages in swap cache [ 532.654526][ T8464] Swap cache stats: add 0, delete 0, find 0/0 [ 532.660619][ T8464] Free swap = 0kB [ 532.664446][ T8464] Total swap = 0kB [ 532.668193][ T8464] 1965979 pages RAM [ 532.672024][ T8464] 0 pages HighMem/MovableOnly [ 532.676820][ T8464] 1423252 pages reserved [ 532.681087][ T8464] 0 pages cma reserved [ 532.685279][ T8464] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.1,pid=14626,uid=0 [ 532.699861][ T8464] Out of memory: Killed process 14626 (syz-executor.1) total-vm:74720kB, anon-rss:2196kB, file-rss:34820kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 532.717526][ T1819] oom_reaper: reaped process 14626 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 532.894858][ T8465] syz-fuzzer invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 532.905797][ T8465] CPU: 0 PID: 8465 Comm: syz-fuzzer Not tainted 5.8.0-rc5-syzkaller #0 [ 532.914084][ T8465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.917456][ T8465] Call Trace: [ 532.917456][ T8465] dump_stack+0x1df/0x240 [ 532.917456][ T8465] dump_header+0x1e7/0xd00 [ 532.917456][ T8465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 532.917456][ T8465] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 532.917456][ T8465] ? ___ratelimit+0x542/0x720 [ 532.917456][ T8465] ? task_will_free_mem+0x2c6/0x780 [ 532.917456][ T8465] oom_kill_process+0x216/0x580 [ 532.917456][ T8465] out_of_memory+0x182e/0x1cd0 [ 532.917456][ T8465] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 532.917456][ T8465] alloc_pages_current+0x672/0x990 [ 532.917456][ T8465] __page_cache_alloc+0x95/0x310 [ 532.917456][ T8465] pagecache_get_page+0xab7/0x1250 [ 532.917456][ T8465] ? __do_page_cache_readahead+0x1d1/0x220 [ 532.917456][ T8465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 532.917456][ T8465] filemap_fault+0x2684/0x2c10 [ 532.917456][ T8465] ext4_filemap_fault+0xbb/0x130 [ 532.917456][ T8465] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 532.917456][ T8465] handle_mm_fault+0x7acb/0x9ff0 [ 532.917456][ T8465] ? kmsan_report+0x1c0/0x1e0 [ 532.917456][ T8465] ? filemap_fault+0x2c10/0x2c10 [ 532.917456][ T8465] do_user_addr_fault+0xb74/0x1600 [ 532.917456][ T8465] __exc_page_fault+0xdf/0x390 [ 532.917456][ T8465] ? asm_exc_page_fault+0x8/0x30 [ 532.917456][ T8465] exc_page_fault+0x45/0x50 [ 532.917456][ T8465] asm_exc_page_fault+0x1e/0x30 [ 532.917456][ T8465] RIP: 0033:0x44a150 [ 532.917456][ T8465] Code: Bad RIP value. [ 532.917456][ T8465] RSP: 002b:000000c000057a60 EFLAGS: 00010202 [ 532.917456][ T8465] RAX: 000000000044a150 RBX: 0000000000000002 RCX: 0000000000000001 [ 532.917456][ T8465] RDX: 000000c000057ac0 RSI: 000000c000057bf0 RDI: 0000000000000017 [ 532.917456][ T8465] RBP: 000000c000057ab0 R08: 000000c000060180 R09: 000000c000060180 [ 532.917456][ T8465] R10: 0000000000000000 R11: 0000000000000000 R12: 000000c00e275bb0 [ 532.917456][ T8465] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffffffffffff [ 533.108976][ T8465] Mem-Info: [ 533.112258][ T8465] active_anon:100772 inactive_anon:4809 isolated_anon:0 [ 533.112258][ T8465] active_file:27 inactive_file:1 isolated_file:13 [ 533.112258][ T8465] unevictable:0 dirty:0 writeback:0 [ 533.112258][ T8465] slab_reclaimable:5736 slab_unreclaimable:19478 [ 533.112258][ T8465] mapped:53063 shmem:5019 pagetables:1283 bounce:0 [ 533.112258][ T8465] free:12362 free_pcp:2 free_cma:0 [ 533.148790][ T8465] Node 0 active_anon:402656kB inactive_anon:19224kB active_file:116kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):56kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 354304kB writeback_tmp:0kB all_unreclaimable? no [ 533.176519][ T8465] Node 1 active_anon:432kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 533.202534][ T8465] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 533.231506][ T8465] lowmem_reserve[]: 0 996 1224 1224 [ 533.236903][ T8465] Node 0 DMA32 free:21896kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:385248kB inactive_anon:56kB active_file:16kB inactive_file:52kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:628kB pagetables:2964kB bounce:0kB free_pcp:8kB local_pcp:8kB free_cma:0kB [ 533.268338][ T8465] lowmem_reserve[]: 0 0 228 228 [ 533.273204][ T8465] Node 0 Normal free:4492kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17408kB inactive_anon:19168kB active_file:12kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1896kB bounce:0kB free_pcp:52kB local_pcp:0kB free_cma:0kB [ 533.304548][ T8465] lowmem_reserve[]: 0 0 0 0 [ 533.309120][ T8465] Node 1 Normal free:18904kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:432kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 533.339775][ T8465] lowmem_reserve[]: 0 0 0 0 [ 533.344410][ T8465] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 533.356451][ T8465] Node 0 DMA32: 650*4kB (UME) 398*8kB (UME) 257*16kB (UME) 168*32kB (UME) 69*64kB (UME) 13*128kB (M) 0*256kB 0*512kB 1*1024kB (U) 0*2048kB 0*4096kB = 22376kB [ 533.372582][ T8465] Node 0 Normal: 347*4kB (UME) 156*8kB (UME) 84*16kB (UME) 19*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4588kB [ 533.386916][ T8465] Node 1 Normal: 34*4kB (UME) 22*8kB (UME) 17*16kB (ME) 10*32kB (UME) 2*64kB (ME) 2*128kB (ME) 1*256kB (M) 2*512kB (UM) 4*1024kB (UME) 4*2048kB (UME) 1*4096kB (M) = 18952kB [ 533.404247][ T8465] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 533.413940][ T8465] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 533.423250][ T8465] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 533.432875][ T8465] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 533.442264][ T8465] 5050 total pagecache pages [ 533.446925][ T8465] 0 pages in swap cache [ 533.451076][ T8465] Swap cache stats: add 0, delete 0, find 0/0 [ 533.457200][ T8465] Free swap = 0kB [ 533.460909][ T8465] Total swap = 0kB [ 533.464727][ T8465] 1965979 pages RAM [ 533.468557][ T8465] 0 pages HighMem/MovableOnly [ 533.473257][ T8465] 1423252 pages reserved [ 533.477593][ T8465] 0 pages cma reserved [ 533.481663][ T8465] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.1,pid=11282,uid=0 [ 533.496126][ T8465] Out of memory: Killed process 11282 (syz-executor.1) total-vm:74720kB, anon-rss:2196kB, file-rss:34820kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 533.514171][ T1819] oom_reaper: reaped process 11282 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 533.528805][ T7896] in:imklog invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 533.539582][ T7896] CPU: 1 PID: 7896 Comm: in:imklog Not tainted 5.8.0-rc5-syzkaller #0 [ 533.547812][ T7896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.549459][ T7896] Call Trace: [ 533.549459][ T7896] dump_stack+0x1df/0x240 [ 533.549459][ T7896] dump_header+0x1e7/0xd00 [ 533.549459][ T7896] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 533.549459][ T7896] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 533.549459][ T7896] ? ___ratelimit+0x542/0x720 [ 533.549459][ T7896] ? task_will_free_mem+0x2c6/0x780 [ 533.549459][ T7896] oom_kill_process+0x216/0x580 [ 533.549459][ T7896] out_of_memory+0x182e/0x1cd0 [ 533.549459][ T7896] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 533.549459][ T7896] alloc_pages_current+0x672/0x990 [ 533.549459][ T7896] __page_cache_alloc+0x95/0x310 [ 533.549459][ T7896] pagecache_get_page+0xab7/0x1250 [ 533.549459][ T7896] ? __do_page_cache_readahead+0x1d1/0x220 [ 533.549459][ T7896] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 533.549459][ T7896] filemap_fault+0x2684/0x2c10 [ 533.549459][ T7896] ext4_filemap_fault+0xbb/0x130 [ 533.549459][ T7896] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 533.549459][ T7896] handle_mm_fault+0x7acb/0x9ff0 [ 533.549459][ T7896] ? up_read+0x40/0x2b0 [ 533.549459][ T7896] ? filemap_fault+0x2c10/0x2c10 [ 533.549459][ T7896] do_user_addr_fault+0xb74/0x1600 [ 533.549459][ T7896] ? kmsan_get_metadata+0x11d/0x180 [ 533.549459][ T7896] __exc_page_fault+0xdf/0x390 [ 533.549459][ T7896] ? asm_exc_page_fault+0x8/0x30 [ 533.549459][ T7896] exc_page_fault+0x45/0x50 [ 533.549459][ T7896] asm_exc_page_fault+0x1e/0x30 [ 533.693689][T14776] syz-executor.1: page allocation failure: order:0, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 533.549459][ T7896] RIP: 0033:0x7fa6a32b9000 [ 533.549459][ T7896] Code: Bad RIP value. [ 533.549459][ T7896] RSP: 002b:00007fa6a1b803b8 EFLAGS: 00010246 [ 533.549459][ T7896] RAX: 000000005f141f86 RBX: 00007fa69c002e78 RCX: 00007fff3ddfa822 [ 533.549459][ T7896] RDX: 0000000000000000 RSI: 00007fa6a1b803d0 RDI: 00007fa6a1b803c8 [ 533.549459][ T7896] RBP: 0000000000000000 R08: 00000000000198f8 R09: 0000000000000270 [ 533.549459][ T7896] R10: 2ce33e6c02ce33e7 R11: 0000000000000297 R12: 00007fa6a1b80430 [ 533.549459][ T7896] R13: 0000000000000000 R14: 0000000000001f9f R15: 00007fa6a1b80e1b [ 533.761326][T14776] CPU: 0 PID: 14776 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 533.761812][ T7896] Mem-Info: [ 533.763400][T14776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.763400][T14776] Call Trace: [ 533.763400][T14776] dump_stack+0x1df/0x240 [ 533.763400][T14776] warn_alloc+0x4cc/0x680 [ 533.773372][ T7896] active_anon:100233 inactive_anon:4809 isolated_anon:0 [ 533.773372][ T7896] active_file:15 inactive_file:14 isolated_file:0 [ 533.773372][ T7896] unevictable:0 dirty:0 writeback:0 [ 533.773372][ T7896] slab_reclaimable:5736 slab_unreclaimable:19477 [ 533.773372][ T7896] mapped:53063 shmem:5019 pagetables:1235 bounce:0 [ 533.773372][ T7896] free:12324 free_pcp:171 free_cma:0 [ 533.763400][T14776] ? run_local_timers+0x100/0x100 [ 533.786772][ T7896] Node 0 active_anon:400500kB inactive_anon:19224kB active_file:56kB inactive_file:56kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 354304kB writeback_tmp:0kB all_unreclaimable? yes [ 533.763400][T14776] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 533.795436][ T7896] Node 1 active_anon:432kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 533.763400][T14776] __alloc_pages_nodemask+0x5aa6/0x5dc0 [ 533.763400][T14776] ? sched_clock_cpu+0x7c/0x930 [ 533.763400][T14776] ? kmsan_get_metadata+0x11d/0x180 [ 533.836798][ T7896] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 533.763400][T14776] ? kmsan_get_metadata+0xa7/0x180 [ 533.763400][T14776] alloc_pages_current+0x672/0x990 [ 533.870115][ T7896] lowmem_reserve[]: 0 996 1224 1224 [ 533.763400][T14776] relay_open_buf+0x547/0x1ae0 [ 533.763400][T14776] relay_open+0x9f3/0x12c0 [ 533.901349][ T7896] Node 0 DMA32 free:21912kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:383092kB inactive_anon:56kB active_file:48kB inactive_file:24kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:596kB pagetables:2812kB bounce:0kB free_pcp:384kB local_pcp:136kB free_cma:0kB [ 533.763400][T14776] do_blk_trace_setup+0x99c/0x13a0 [ 533.763400][T14776] blk_trace_setup+0x1fd/0x350 [ 533.911499][ T7896] lowmem_reserve[]: 0 0 228 228 [ 533.763400][T14776] sg_ioctl_common+0x165e/0x4a50 [ 533.763400][T14776] ? kmsan_get_metadata+0x11d/0x180 [ 533.945573][ T7896] Node 0 Normal free:4588kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17408kB inactive_anon:19168kB active_file:8kB inactive_file:32kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1856kB bounce:0kB free_pcp:52kB local_pcp:52kB free_cma:0kB [ 533.763400][T14776] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 533.955881][ T7896] lowmem_reserve[]: 0 0 0 0 [ 533.763400][T14776] ? kmsan_get_metadata+0x11d/0x180 [ 533.965074][ T7896] Node 1 Normal free:18700kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:432kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 533.763400][T14776] sg_compat_ioctl+0x158/0x2b0 [ 533.763400][T14776] ? sg_ioctl+0x2d0/0x2d0 [ 533.763400][T14776] __se_compat_sys_ioctl+0x57c/0xed0 [ 534.001686][ T7896] lowmem_reserve[]: 0 0 0 0 [ 533.763400][T14776] ? kmsan_get_metadata+0x4f/0x180 [ 533.763400][T14776] ? kmsan_get_metadata+0x11d/0x180 [ 533.763400][T14776] ? compat_ptr_ioctl+0x150/0x150 [ 534.011423][ T7896] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 533.763400][T14776] __ia32_compat_sys_ioctl+0x4a/0x70 [ 533.763400][T14776] __do_fast_syscall_32+0x2aa/0x400 [ 533.763400][T14776] do_fast_syscall_32+0x6b/0xd0 [ 534.021689][ T7896] Node 0 DMA32: 612*4kB (UME) 387*8kB (ME) 253*16kB (ME) 165*32kB (ME) 68*64kB (UME) 13*128kB (M) 0*256kB 0*512kB 1*1024kB (U) 0*2048kB 0*4096kB = 21912kB [ 533.763400][T14776] do_SYSENTER_32+0x73/0x90 [ 533.763400][T14776] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.763400][T14776] RIP: 0023:0xf7f69549 [ 534.058807][ T7896] Node 0 Normal: 347*4kB (UME) 156*8kB (UME) 84*16kB (UME) 19*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4588kB [ 533.763400][T14776] Code: Bad RIP value. [ 534.068514][ T7896] Node 1 Normal: 33*4kB (ME) 21*8kB (ME) 18*16kB (UME) 10*32kB (UME) 2*64kB (ME) 2*128kB (ME) 2*256kB (UM) 1*512kB (M) 4*1024kB (UME) 4*2048kB (UME) 1*4096kB (M) = 18700kB [ 533.763400][T14776] RSP: 002b:00000000f5d640cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 533.763400][T14776] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0481273 [ 533.763400][T14776] RDX: 00000000200001c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 533.763400][T14776] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 534.104058][ T7896] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 533.763400][T14776] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 534.113680][ T7896] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 533.763400][T14776] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 534.123248][ T7896] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 534.129640][T14776] Mem-Info: [ 534.134016][ T7896] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 534.145579][T14776] active_anon:100233 inactive_anon:4809 isolated_anon:0 [ 534.145579][T14776] active_file:15 inactive_file:14 isolated_file:0 [ 534.145579][T14776] unevictable:0 dirty:0 writeback:0 [ 534.145579][T14776] slab_reclaimable:5736 slab_unreclaimable:19477 [ 534.145579][T14776] mapped:53063 shmem:5019 pagetables:1235 bounce:0 [ 534.145579][T14776] free:12324 free_pcp:171 free_cma:0 [ 534.150777][ T7896] 5048 total pagecache pages [ 534.156135][T14776] Node 0 active_anon:400500kB inactive_anon:19224kB active_file:56kB inactive_file:56kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 354304kB writeback_tmp:0kB all_unreclaimable? yes [ 534.156246][T14776] Node 1 active_anon:432kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 534.161045][ T7896] 0 pages in swap cache [ 534.176657][T14776] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 534.176793][T14776] lowmem_reserve[]: 0 996 1224 1224 [ 534.176844][T14776] Node 0 DMA32 free:21912kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:383092kB inactive_anon:56kB active_file:48kB inactive_file:24kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:596kB pagetables:2812kB bounce:0kB free_pcp:384kB local_pcp:248kB free_cma:0kB [ 534.176990][T14776] lowmem_reserve[]: 0 0 228 228 [ 534.181511][ T7896] Swap cache stats: add 0, delete 0, find 0/0 [ 534.187914][T14776] Node 0 Normal free:4588kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17408kB inactive_anon:19168kB active_file:8kB inactive_file:32kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1856kB bounce:0kB free_pcp:52kB local_pcp:0kB free_cma:0kB [ 534.191993][ T7896] Free swap = 0kB [ 534.206206][T14776] lowmem_reserve[]: 0 0 0 0 [ 534.210341][ T7896] Total swap = 0kB [ 534.227431][T14776] Node 1 Normal free:18700kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:432kB inactive_anon:12kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 534.227563][T14776] lowmem_reserve[]: 0 0 0 0 [ 534.227612][T14776] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 534.236313][ T7896] 1965979 pages RAM [ 534.244338][T14776] Node 0 DMA32: 612*4kB (UME) 387*8kB (ME) 253*16kB (ME) 165*32kB (ME) 68*64kB (UME) 13*128kB (M) 0*256kB 0*512kB 1*1024kB (U) 0*2048kB 0*4096kB = 21912kB [ 534.252390][ T7896] 0 pages HighMem/MovableOnly [ 534.260441][T14776] Node 0 Normal: 347*4kB (UME) 156*8kB (UME) 84*16kB (UME) 19*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4588kB [ 534.270180][ T7896] 1423252 pages reserved [ 534.278248][T14776] Node 1 Normal: 33*4kB (ME) 21*8kB (ME) 18*16kB (UME) 10*32kB (UME) 2*64kB (ME) 2*128kB (ME) 2*256kB (UM) 1*512kB (M) 4*1024kB (UME) 4*2048kB (UME) 1*4096kB (M) = 18700kB [ 534.287625][ T7896] 0 pages cma reserved [ 534.295695][T14776] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 534.295759][T14776] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 534.305390][ T7896] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.0,pid=13163,uid=0 [ 534.308519][T14776] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 534.317979][ T7896] Out of memory: Killed process 13163 (syz-executor.0) total-vm:74720kB, anon-rss:2188kB, file-rss:34820kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 [ 534.354261][T14776] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 534.354279][T14776] 5048 total pagecache pages [ 534.354297][T14776] 0 pages in swap cache [ 534.354324][T14776] Swap cache stats: add 0, delete 0, find 0/0 [ 534.354362][T14776] Free swap = 0kB [ 534.454828][ T1819] oom_reaper: reaped process 13163 (syz-executor.0), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 534.455530][T14776] Total swap = 0kB [ 534.755686][T14776] 1965979 pages RAM [ 534.757792][ T8738] syz-executor.1 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 534.759551][T14776] 0 pages HighMem/MovableOnly [ 534.770873][ T8738] CPU: 1 PID: 8738 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 534.775434][T14776] 1423252 pages reserved [ 534.780583][ T8738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.780583][ T8738] Call Trace: [ 534.780583][ T8738] dump_stack+0x1df/0x240 [ 534.780583][ T8738] dump_header+0x1e7/0xd00 [ 534.788312][T14776] 0 pages cma reserved [ 534.780583][ T8738] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 534.780583][ T8738] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 534.780583][ T8738] ? ___ratelimit+0x542/0x720 [ 534.780583][ T8738] ? task_will_free_mem+0x2c6/0x780 [ 534.780583][ T8738] oom_kill_process+0x216/0x580 [ 534.780583][ T8738] out_of_memory+0x182e/0x1cd0 [ 534.780583][ T8738] __alloc_pages_nodemask+0x4a1e/0x5dc0 [ 534.780583][ T8738] alloc_pages_current+0x672/0x990 [ 534.780583][ T8738] __page_cache_alloc+0x95/0x310 [ 534.780583][ T8738] pagecache_get_page+0xab7/0x1250 [ 534.780583][ T8738] ? __do_page_cache_readahead+0x1d1/0x220 [ 534.780583][ T8738] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 534.780583][ T8738] filemap_fault+0x2684/0x2c10 [ 534.780583][ T8738] ext4_filemap_fault+0xbb/0x130 [ 534.780583][ T8738] ? ext4_page_mkwrite+0x1f00/0x1f00 [ 534.780583][ T8738] handle_mm_fault+0x7acb/0x9ff0 [ 534.780583][ T8738] ? filemap_fault+0x2c10/0x2c10 [ 534.780583][ T8738] do_user_addr_fault+0xb74/0x1600 [ 534.780583][ T8738] __exc_page_fault+0xdf/0x390 [ 534.780583][ T8738] ? asm_exc_page_fault+0x8/0x30 [ 534.780583][ T8738] exc_page_fault+0x45/0x50 [ 534.780583][ T8738] asm_exc_page_fault+0x1e/0x30 [ 534.780583][ T8738] RIP: 0023:0x805aac2 [ 534.780583][ T8738] Code: Bad RIP value. [ 534.780583][ T8738] RSP: 002b:00000000ffc41888 EFLAGS: 00010246 [ 534.780583][ T8738] RAX: 000000000000025d RBX: 00000000ffffffff RCX: 00000000ffc418dc [ 534.780583][ T8738] RDX: 0000000040000000 RSI: 00000000ffc418dc RDI: 00000000080d731e [ 534.780583][ T8738] RBP: 000000000a6b6198 R08: 0000000000000000 R09: 0000000000000000 [ 534.780583][ T8738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 534.780583][ T8738] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 534.984099][ T8738] Mem-Info: [ 534.987367][ T8738] active_anon:99691 inactive_anon:4809 isolated_anon:0 [ 534.987367][ T8738] active_file:30 inactive_file:13 isolated_file:0 [ 534.987367][ T8738] unevictable:0 dirty:0 writeback:0 [ 534.987367][ T8738] slab_reclaimable:5736 slab_unreclaimable:19477 [ 534.987367][ T8738] mapped:53063 shmem:5019 pagetables:1209 bounce:0 [ 534.987367][ T8738] free:44970 free_pcp:845 free_cma:0 [ 535.023925][ T8738] Node 0 active_anon:398332kB inactive_anon:19224kB active_file:112kB inactive_file:56kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:212244kB dirty:0kB writeback:0kB shmem:20064kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 352256kB writeback_tmp:0kB all_unreclaimable? no [ 535.051618][ T8738] Node 1 active_anon:432kB inactive_anon:12kB active_file:8kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:0kB writeback:0kB shmem:12kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? yes [ 535.077410][ T8738] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 535.106483][ T8738] lowmem_reserve[]: 0 996 1224 1224 [ 535.111747][ T8738] Node 0 DMA32 free:93528kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:380976kB inactive_anon:56kB active_file:48kB inactive_file:16kB unevictable:0kB writepending:0kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:596kB pagetables:2708kB bounce:0kB free_pcp:1956kB local_pcp:600kB free_cma:0kB [ 535.145294][ T8738] lowmem_reserve[]: 0 0 228 228 [ 535.150218][ T8738] Node 0 Normal free:4696kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:17372kB inactive_anon:19168kB active_file:0kB inactive_file:40kB unevictable:0kB writepending:0kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3252kB pagetables:1856kB bounce:0kB free_pcp:164kB local_pcp:48kB free_cma:0kB [ 535.181768][ T8738] lowmem_reserve[]: 0 0 0 0 [ 535.186433][ T8738] Node 1 Normal free:218484kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:432kB inactive_anon:12kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:56kB pagetables:272kB bounce:0kB free_pcp:1324kB local_pcp:0kB free_cma:0kB [ 535.217506][ T8738] lowmem_reserve[]: 0 0 0 0 [ 535.222070][ T8738] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 535.234088][ T8738] Node 0 DMA32: 547*4kB (UME) 392*8kB (UME) 257*16kB (UME) 170*32kB (UME) 69*64kB (UME) 16*128kB (UM) 1*256kB (U) 2*512kB (U) 3*1024kB (U) 1*2048kB (M) 16*4096kB (U) = 93276kB [ 535.251816][ T8738] Node 0 Normal: 371*4kB (UME) 157*8kB (UME) 84*16kB (UME) 20*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4724kB [ 535.266270][ T8738] Node 1 Normal: 42*4kB (UME) 28*8kB (UME) 26*16kB (UME) 28*32kB (UME) 20*64kB (UME) 15*128kB (UME) 17*256kB (UM) 13*512kB (UM) 19*1024kB (UME) 17*2048kB (UME) 50*4096kB (UM) = 274984kB [ 535.284904][ T8738] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 535.294592][ T8738] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 535.303998][ T8738] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 535.313675][ T8738] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 535.323069][ T8738] 5065 total pagecache pages [ 535.327766][ T8738] 0 pages in swap cache [ 535.331961][ T8738] Swap cache stats: add 0, delete 0, find 0/0 [ 535.338128][ T8738] Free swap = 0kB [ 535.341874][ T8738] Total swap = 0kB [ 535.345698][ T8738] 1965979 pages RAM [ 535.349525][ T8738] 0 pages HighMem/MovableOnly [ 535.354299][ T8738] 1423252 pages reserved [ 535.358559][ T8738] 0 pages cma reserved [ 535.362652][ T8738] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-executor.0,pid=13091,uid=0 [ 535.377214][ T8738] Out of memory: Killed process 13091 (syz-executor.0) total-vm:74720kB, anon-rss:2188kB, file-rss:34820kB, shmem-rss:0kB, UID:0 pgtables:112kB oom_score_adj:1000 10:25:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7fbb}]}) geteuid() 10:25:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)="fd9065f9564174", 0x7}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f0000000400)="e522f3b669d9041c22104cd8db8b0a874cffcc05d6704ec823a47705be47", 0x1e}], 0x3) 10:25:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:25:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b294b9b334a", 0xff8d}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:25:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/16, 0x10}], 0x1}}], 0x2, 0x0, 0x0) 10:25:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0xfffffffe, 0x1}) 10:25:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 10:25:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) dup(0xffffffffffffffff) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/209, 0xd1}, {0x0}, {0x0}], 0x3) 10:25:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000040)="b9df02600000f000009e0ff005001fffffe100004000633a77fbac141414e00000779b3e7d2a182fff", 0x0, 0x108, 0xffffffff, 0x31, 0x0, &(0x7f0000000400)="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"}, 0x27) [ 539.046396][T14882] ===================================================== [ 539.053365][T14882] BUG: KMSAN: uninit-value in packet_rcv_fanout+0x2442/0x25c0 [ 539.053407][T14882] CPU: 0 PID: 14882 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 539.053407][T14882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.053407][T14882] Call Trace: [ 539.053407][T14882] dump_stack+0x1df/0x240 [ 539.053407][T14882] kmsan_report+0xf7/0x1e0 [ 539.053407][T14882] __msan_warning+0x58/0xa0 [ 539.053407][T14882] packet_rcv_fanout+0x2442/0x25c0 [ 539.053407][T14882] ? __skb_clone+0x939/0x970 [ 539.053407][T14882] ? skb_clone+0x404/0x5d0 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? packet_direct_xmit+0x470/0x470 [ 539.053407][T14882] dev_queue_xmit_nit+0x11a0/0x1280 [ 539.053407][T14882] dev_hard_start_xmit+0x20c/0xa70 [ 539.053407][T14882] __dev_queue_xmit+0x2f8d/0x3b20 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] dev_queue_xmit+0x4b/0x60 [ 539.053407][T14882] __bpf_redirect+0xaff/0x1440 [ 539.053407][T14882] bpf_clone_redirect+0x466/0x620 [ 539.053407][T14882] ? kmsan_slab_alloc+0x8a/0xe0 [ 539.053407][T14882] ___bpf_prog_run+0x214d/0x97a0 [ 539.053407][T14882] ? stack_trace_save+0x1a0/0x1a0 [ 539.053407][T14882] ? bpf_csum_level+0x700/0x700 [ 539.053407][T14882] __bpf_prog_run512+0x101/0x170 [ 539.053407][T14882] ? kmsan_slab_alloc+0x8a/0xe0 [ 539.053407][T14882] ? build_skb+0x8b/0x7f0 [ 539.053407][T14882] ? bpf_prog_test_run_skb+0x763/0x27c0 [ 539.053407][T14882] ? __do_sys_bpf+0xa6bc/0x16ac0 [ 539.053407][T14882] ? __ia32_sys_bpf+0x4a/0x70 [ 539.053407][T14882] ? 0xffffffff8da00000 [ 539.053407][T14882] ? do_fast_syscall_32+0x6b/0xd0 [ 539.053407][T14882] ? do_SYSENTER_32+0x73/0x90 [ 539.053407][T14882] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.053407][T14882] ? resched_curr+0x126/0x430 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.053407][T14882] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_internal_set_origin+0x75/0xb0 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.053407][T14882] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 539.053407][T14882] ? ktime_get+0x2b8/0x400 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.053407][T14882] ? __bpf_prog_run480+0x170/0x170 [ 539.053407][T14882] bpf_test_run+0x58c/0xdb0 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.053407][T14882] bpf_prog_test_run_skb+0xe69/0x27c0 [ 539.053407][T14882] ? bpf_prog_test_run_tracing+0x840/0x840 [ 539.053407][T14882] __do_sys_bpf+0xa6bc/0x16ac0 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_set_origin_checked+0x95/0xf0 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_internal_set_origin+0x75/0xb0 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.053407][T14882] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] __se_sys_bpf+0x8e/0xa0 [ 539.053407][T14882] ? __se_sys_bpf+0xa0/0xa0 [ 539.053407][T14882] __ia32_sys_bpf+0x4a/0x70 [ 539.053407][T14882] __do_fast_syscall_32+0x2aa/0x400 [ 539.053407][T14882] do_fast_syscall_32+0x6b/0xd0 [ 539.053407][T14882] do_SYSENTER_32+0x73/0x90 [ 539.053407][T14882] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.053407][T14882] RIP: 0023:0xf7fc3549 [ 539.053407][T14882] Code: Bad RIP value. [ 539.053407][T14882] RSP: 002b:00000000f5dbe0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 539.053407][T14882] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000080 [ 539.053407][T14882] RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000000 [ 539.053407][T14882] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 539.053407][T14882] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 539.053407][T14882] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 539.053407][T14882] [ 539.053407][T14882] Uninit was stored to memory at: [ 539.053407][T14882] kmsan_internal_chain_origin+0xad/0x130 [ 539.053407][T14882] __msan_chain_origin+0x50/0x90 [ 539.053407][T14882] ___bpf_prog_run+0x6c64/0x97a0 [ 539.053407][T14882] __bpf_prog_run32+0x101/0x170 [ 539.053407][T14882] packet_rcv_fanout+0x51e/0x25c0 [ 539.053407][T14882] dev_queue_xmit_nit+0x11a0/0x1280 [ 539.053407][T14882] dev_hard_start_xmit+0x20c/0xa70 [ 539.053407][T14882] __dev_queue_xmit+0x2f8d/0x3b20 [ 539.053407][T14882] dev_queue_xmit+0x4b/0x60 [ 539.053407][T14882] __bpf_redirect+0xaff/0x1440 [ 539.053407][T14882] bpf_clone_redirect+0x466/0x620 [ 539.053407][T14882] ___bpf_prog_run+0x214d/0x97a0 [ 539.053407][T14882] __bpf_prog_run512+0x101/0x170 [ 539.053407][T14882] bpf_test_run+0x58c/0xdb0 [ 539.053407][T14882] bpf_prog_test_run_skb+0xe69/0x27c0 [ 539.053407][T14882] __do_sys_bpf+0xa6bc/0x16ac0 [ 539.053407][T14882] __se_sys_bpf+0x8e/0xa0 [ 539.053407][T14882] __ia32_sys_bpf+0x4a/0x70 [ 539.053407][T14882] __do_fast_syscall_32+0x2aa/0x400 [ 539.053407][T14882] do_fast_syscall_32+0x6b/0xd0 [ 539.053407][T14882] do_SYSENTER_32+0x73/0x90 [ 539.053407][T14882] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.053407][T14882] [ 539.053407][T14882] Local variable ----regs@__bpf_prog_run32 created at: [ 539.053407][T14882] __bpf_prog_run32+0x87/0x170 [ 539.053407][T14882] __bpf_prog_run32+0x87/0x170 [ 539.053407][T14882] ===================================================== [ 539.053407][T14882] Disabling lock debugging due to kernel taint [ 539.053407][T14882] Kernel panic - not syncing: panic_on_warn set ... [ 539.053407][T14882] CPU: 0 PID: 14882 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 539.053407][T14882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.053407][T14882] Call Trace: [ 539.053407][T14882] dump_stack+0x1df/0x240 [ 539.053407][T14882] panic+0x3d5/0xc3e [ 539.053407][T14882] kmsan_report+0x1df/0x1e0 [ 539.053407][T14882] __msan_warning+0x58/0xa0 [ 539.053407][T14882] packet_rcv_fanout+0x2442/0x25c0 [ 539.053407][T14882] ? __skb_clone+0x939/0x970 [ 539.053407][T14882] ? skb_clone+0x404/0x5d0 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? packet_direct_xmit+0x470/0x470 [ 539.053407][T14882] dev_queue_xmit_nit+0x11a0/0x1280 [ 539.053407][T14882] dev_hard_start_xmit+0x20c/0xa70 [ 539.053407][T14882] __dev_queue_xmit+0x2f8d/0x3b20 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] dev_queue_xmit+0x4b/0x60 [ 539.053407][T14882] __bpf_redirect+0xaff/0x1440 [ 539.053407][T14882] bpf_clone_redirect+0x466/0x620 [ 539.053407][T14882] ? kmsan_slab_alloc+0x8a/0xe0 [ 539.053407][T14882] ___bpf_prog_run+0x214d/0x97a0 [ 539.053407][T14882] ? stack_trace_save+0x1a0/0x1a0 [ 539.053407][T14882] ? bpf_csum_level+0x700/0x700 [ 539.053407][T14882] __bpf_prog_run512+0x101/0x170 [ 539.053407][T14882] ? kmsan_slab_alloc+0x8a/0xe0 [ 539.053407][T14882] ? build_skb+0x8b/0x7f0 [ 539.053407][T14882] ? bpf_prog_test_run_skb+0x763/0x27c0 [ 539.053407][T14882] ? __do_sys_bpf+0xa6bc/0x16ac0 [ 539.053407][T14882] ? __ia32_sys_bpf+0x4a/0x70 [ 539.053407][T14882] ? 0xffffffff8da00000 [ 539.053407][T14882] ? do_fast_syscall_32+0x6b/0xd0 [ 539.053407][T14882] ? do_SYSENTER_32+0x73/0x90 [ 539.053407][T14882] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.053407][T14882] ? resched_curr+0x126/0x430 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.053407][T14882] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_internal_set_origin+0x75/0xb0 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.053407][T14882] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 539.053407][T14882] ? ktime_get+0x2b8/0x400 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.053407][T14882] ? __bpf_prog_run480+0x170/0x170 [ 539.053407][T14882] bpf_test_run+0x58c/0xdb0 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.053407][T14882] bpf_prog_test_run_skb+0xe69/0x27c0 [ 539.053407][T14882] ? bpf_prog_test_run_tracing+0x840/0x840 [ 539.053407][T14882] __do_sys_bpf+0xa6bc/0x16ac0 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_set_origin_checked+0x95/0xf0 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_internal_set_origin+0x75/0xb0 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_metadata+0x11d/0x180 [ 539.053407][T14882] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.053407][T14882] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] ? kmsan_get_metadata+0x4f/0x180 [ 539.053407][T14882] __se_sys_bpf+0x8e/0xa0 [ 539.053407][T14882] ? __se_sys_bpf+0xa0/0xa0 [ 539.053407][T14882] __ia32_sys_bpf+0x4a/0x70 [ 539.053407][T14882] __do_fast_syscall_32+0x2aa/0x400 [ 539.053407][T14882] do_fast_syscall_32+0x6b/0xd0 [ 539.053407][T14882] do_SYSENTER_32+0x73/0x90 [ 539.053407][T14882] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 539.053407][T14882] RIP: 0023:0xf7fc3549 [ 539.053407][T14882] Code: Bad RIP value. [ 539.053407][T14882] RSP: 002b:00000000f5dbe0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 539.053407][T14882] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000080 [ 539.053407][T14882] RDX: 0000000000000027 RSI: 0000000000000000 RDI: 0000000000000000 [ 539.053407][T14882] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 539.053407][T14882] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 539.053407][T14882] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 539.053407][T14882] Kernel Offset: 0xca00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 539.053407][T14882] Rebooting in 86400 seconds..