[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. Warning: Permanently added '10.128.0.130' (ECDSA) to the list of known hosts. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/08/08 05:15:59 fuzzer started 2020/08/08 05:15:59 dialing manager at 10.128.0.26:37111 2020/08/08 05:16:00 syscalls: 3255 2020/08/08 05:16:00 code coverage: enabled 2020/08/08 05:16:00 comparison tracing: enabled 2020/08/08 05:16:00 extra coverage: enabled 2020/08/08 05:16:00 setuid sandbox: enabled 2020/08/08 05:16:00 namespace sandbox: enabled 2020/08/08 05:16:00 Android sandbox: enabled 2020/08/08 05:16:00 fault injection: enabled 2020/08/08 05:16:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/08 05:16:00 net packet injection: enabled 2020/08/08 05:16:00 net device setup: enabled 2020/08/08 05:16:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/08 05:16:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/08 05:16:00 USB emulation: enabled 2020/08/08 05:16:00 hci packet injection: enabled 05:17:58 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8937e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) syzkaller login: [ 284.476414][ T28] audit: type=1400 audit(1596863879.021:8): avc: denied { execmem } for pid=8481 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 284.868139][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 285.192711][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 285.398603][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.406089][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.415867][ T8482] device bridge_slave_0 entered promiscuous mode [ 285.431514][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.438999][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.448659][ T8482] device bridge_slave_1 entered promiscuous mode [ 285.497813][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.514922][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.564510][ T8482] team0: Port device team_slave_0 added [ 285.578223][ T8482] team0: Port device team_slave_1 added [ 285.624307][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.631583][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.657757][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.674511][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.681873][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.708014][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.774521][ T8482] device hsr_slave_0 entered promiscuous mode [ 285.784314][ T8482] device hsr_slave_1 entered promiscuous mode [ 286.073335][ T8482] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 286.091733][ T8482] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.147827][ T8482] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 286.178151][ T8482] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 286.477542][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.514089][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.524470][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.546971][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.569003][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.579818][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.589413][ T4600] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.596811][ T4600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.609654][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.627053][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.636631][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.645846][ T3221] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.653084][ T3221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.697232][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.708146][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.719004][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.730721][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.780834][ T8482] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.792008][ T8482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.807516][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.817426][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.828004][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.839558][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.854643][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.865563][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.877761][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.968504][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.977164][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.984874][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.006052][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.076478][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.086907][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.156024][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.166145][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.197885][ T8482] device veth0_vlan entered promiscuous mode [ 287.212702][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.223108][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.277669][ T8482] device veth1_vlan entered promiscuous mode [ 287.366140][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.377224][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.402973][ T8482] device veth0_macvtap entered promiscuous mode [ 287.439952][ T8482] device veth1_macvtap entered promiscuous mode [ 287.497284][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.508630][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.519319][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.528871][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.539049][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.580902][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.588768][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.598994][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:18:03 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8937e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) 05:18:04 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8937e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) 05:18:04 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8937e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) 05:18:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x5}, {0xa, 0x4e20, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1, [0x13, 0x0, 0x8, 0x5, 0x0, 0x0, 0x3f]}, 0x5c) dup2(r0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fchdir(r1) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000800)='\x00'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000100)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 05:18:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x5}, {0xa, 0x4e20, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1, [0x13, 0x0, 0x8, 0x5, 0x0, 0x0, 0x3f]}, 0x5c) dup2(r0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fchdir(r1) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000800)='\x00'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000100)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 05:18:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x5}, {0xa, 0x4e20, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1, [0x13, 0x0, 0x8, 0x5, 0x0, 0x0, 0x3f]}, 0x5c) dup2(r0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fchdir(r1) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000800)='\x00'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000100)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) 05:18:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) fchdir(0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x5}, {0xa, 0x4e20, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1, [0x13, 0x0, 0x8, 0x5, 0x0, 0x0, 0x3f]}, 0x5c) dup2(r0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fchdir(r1) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000800)='\x00'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000100)='[$procmd5sum(wlan1^vboxnet0\x00']) ptrace$setopts(0x4206, 0x0, 0x0, 0x2) [ 290.925875][ T1468] Bluetooth: hci0: command 0x0409 tx timeout 05:18:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000001400)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, {}, {0x8, 0x88be, 0x0, {{}, 0x5702}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 05:18:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000001400)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, {}, {0x8, 0x88be, 0x0, {{}, 0x5702}}, {0x2c}, {0x8, 0x6558, 0x0, "4b694be8c1b98adb8d6e88205f33cd8c58231293e0cebdea3eb92130feb761b93cba1d917f0b6bff5cda111631215c3695417f3b1fc134d2eabce5952ec16be421353fc463cf517a42ba1d1dea78912c68559bf32e5921a8d6f849e146f3d814ff8ea1488a6c5a8dca4c0bb5a5805df15e9637560ba748bca5f0a23beb426e188924f144c4124e317061e6d08d4998a61bc3270019fc6bb78aff172d1b311bddced44d1409b3c282ba59171d1fa9ae2ec63aea543f4d399b4f6c235ed315e4326a247700b29a532e83690eb3911d73f8f03f4111b83ea19d6f93a48ec0d2401fa63b9b94bac962fd8c80001e3b8b703f74fb34873d03a3860b4f2780392ebb02a3620921a973cb5ca02d3003d8fd673ca25db503a78853ea976859858a6a4a5e9e144819661db3b0551e11340dc6b755b4cdf7b4df0b948109bb9a9d7b1ff585bb43ec74077085105752776f5d7a477743bb040e320765d33449d1df17dec0407e7fbc07a035b26ccd4f2f16aaeecff53c73dd4ac49f2f061f67889e04297daed05a6a2e2d4c58a0b99d1afc5d9c7add9b117d7786c8c4fc8909c67ad3605d1a9c6c4a97bb0162048146c373060f8538ddd074212cbfde1896512d46fa2724ac76fd1f5978c32f50c3b2c567e0dd88892c84856d3d964bcd05be0bf13a6f9c49eef61c31a54ceee5e6c8e2a4cb5ac294589f1efd387567c5906236a656f1a9836ba4da332e5137dd4398652dbcbbffe2afeffa3143726a8129a8c032b85150c13ac8f99f56cc4ed41f5ec56590e9d5c84510167f28d32db2a4e7450265a868d099b37d8ad6f6c381435769d2c573422cfb2e6ced643f0f8607df01805cfc9992e18fa4c6c8bce2f341bd6a3013e56a186491129dd65d1ff125ef7f2dcd0ca70cb059045d56309e8ce0307dbac0616013ef50968aef621f425c9f3348bdc9809c13dad6e047d74207b7a627b1f2658cc66f376078f0dca939fccb280a67df2485c67e19ff8e874da964a106d3c658198342ae542b01c07fd44066edb1a94ef611ad1dc94a808cc8bc2fec8f993ad315b80d15f6362d110479e5fdf5fed5e6379169a6b327b0faf8211ea880554f051f70bd55f8198067ed874a67f73943a0ed6a0626efaccb96a0edea375c514f2b4a41007bd9b1def76abe67c4ec8538d1087c04e0a4d0498bd1ba32a406818ed5e7dcccce3aba8d7a7ccfd06ad8a2008075e68f04501561309cafb337e2d97dc4383bef96924c4e1ba67a5b9b43f49a5e43092dacaa78bb890e751037238cf385625cd9a70ee468eab2a8477bcdf9dab5e71c57dcc49efa75727694d40e91c30440c45817e908e8adab775088863f8fb2a60b452c3f00ada34877882be2d3f837d460f8a4c9de9ebe8d6c11ed3f0bfd4306eadeaddd8277596139725b624a4e242c91232b954f12448951c6f56662f998edb22557adb237901585c0a871fc0d5b1e1462ddc7e0e68f138e724cee7b7d74b1966eddaf71ddafb8b13910ced717cc2a1aee8b942d431763a5acf62896c0ec7538371cac7ffecddd50864a68b7e0fb65611b22dedc46b051611d684b5d7338595380a601680cc558c0673698955d006225d689369388cbb2c558736a9a2bce867204e936e9199defc6d82001d3de70278919442cd34be83bb25c553a88345c56fc0f5631e5db2c6cf500b04e926c1de2e24bc3c929de0afb795596546b8d5c972153fcddb1c5cba0ed34bab89924facb0a9c58c9155ecd946e660758b0dfa04384b9fd011f0e3d4a6e9c8fa7ff6c5d57f63a7437cde4979bbdd8a6a32013cfc03f6cf90bdc27554b40f8eda758c8865e5dea86d09e8fe1c91251e9b2d9dc31e0e5937bdc56673339782f7920b4d397f7f345c308b1315d84f91827c178260dddd837b8d614ba0bd492913b8f6369d6a4824e2e53da910247c34e7c483d9d178ccf07cf4a8fd73fd170099dbe9a6292a816a979c082d0fa4ca2275e6fdc364b6a684bc536022929b99cfdb4c4bac6760f86eedd9b14e0835c578ac5a639a5e7ec2b6abe15755e1da36d5763d7c85e1c3822ca4911be5f58fb3c60d8524f13e20372e79bd92b5a7ab9afb13770d230c69787b7e6492ccd6c45fb8877af53f76803f9b746d1849f6c42a4a68a944c3542fc1d2cc7e2690ac1e592ea6a8882b5537aaed2ff133143560d3091e7376625549318575501f489d2cc9cc87e2d360b6e91a48a2a867d41d859523d33bcab10b192d8895d597a14f59f4a656f841df8da81d5a02245800a9296f7547b72109c529f0103cc07e859435d9a88f89e89fb5788cadafbe18b6ba688076cbf795699bc2cefaccfaf311eeace44bdf7193c0e132917f459ea9d3289ab86b2f63686a8606559f4e0f3791a8dce6693264b85a73bae47a39b5d99e2bed4e2a2f27c86350b49084e489a5c25af7ec0d6a2c14a00b770b9c9ccb21e84b8186272f96eb04f7507d9fb1e2e61f70c4012221cd29ba0b6399b70eecf62cabd321e1c894b8dc31ef21c3ee3191d6dda1f9ffae012c9a88c3e0c745dacbd9576b7e54338fdf49f9736c5719c28f13b3ed063c6e653c5c2bd75e7153507c6bf2abf015681185130d6792efc533fe54bd647c05996e49c4b53354cd58a7c68b75e633cd90d6ef17b4fd0bc49d8ef2918a6506f9ef79b86df5d920bfa0ea92f3ea48356883050660f5ab47250aa99706d35b8daf11f98558779a1bf6a882516655862febdddacedd406076edafd0a1cfab782c3ad746f5c9486389c11caf4ad85ee2060a22389b45c4cbefd75f675ee9c2981225fea301a9ec1da50d798d8729bf71f885e943c23dda9ce1a33894f8318d05a40c1e2d5a4fbb9de539f3120588ab0a93ec6e7d69911af3c27790b03b0e62615bce3c3c3f075b04a5cda5358783a10477603d1a970e6e1af0956861c0c1591b317be968710d7a2091d604bc7826bf5ed829b36b8838c5a442dcd5e61d4320426477805d410ba33d03075cdd8de528e7aed4aeee31ade48716213b8f487299df14da6628f2444f5fda3bb5d0a327f25d6e256d65ec1da7275e960fc0233020b404cd5b5665cd5a0ff3e9dd727db48c687f60eadcaa80719522b1cc403390b05a3c86d41fba4c856dba891207e14af91afd63e1f840caf33873b6919b34df1e289a95841ac850be41698f95782e1952531ede1d940c9d6cab0861f87caf65d6a3bdd7f78d14b3706c0c2741d27810cc3560d37f8697e056112d23392ab3be659173c64116d7ed5c0f7e0c2d7a5e56fba09b7ae604af8fcbeb898a575b07e28b8d11d18c41ca927579a78d609a4a0c52ef325112d46d686de7c053c8fadbe8fac07109e6ed25939c5f6b51b9dc12b92652343d1c493972fac4f0e138fea46b9712d75ce5db78ca61d54e5bfc0758afee0833486a3562ebb7bba6f3fe44e467150899dc8aa9c207e4f5a8a1f68c2c25dc10c97cded0796324ecffb92ddbc73b19087e18df24a16fc3d6528b6992dba986f417cd5dc3276f398122581814996bbff004dcddaa66369413f824a1248f1f2743912d9a9a8bbe0c057664293c7ef174eff220c7a2fc842788a1b0f459e2f4fc068f8ba2b65a5513f759bbf7e3a22398f870482a655fd053dfd249c2740302906b9ba5feec6c9ca94be6dd738c6420ef0dc68a2df7ae8bad60e90317de84c7548402fb255e7f953f572cd02258cbc711f6eb508e7d1429064311c375de8386f38eacef77507e40876ed70c11f4ea752a721060694b5084879092a626c07245700e7304777ce9e6d5526ab6bdbcd8a1bb1f842ca0db42dd1c5991bba0666ba3b5fd224d3812d287bc27d27e9803cf5c68309859ca1fdc2c9037e44c96bbc0e012c7dd2cf700c295e6e9f79e0aa20565789bde8df6400776cf03cce828bb3c9bc92e257242b9b80d6de2ba07e4d454afd33c10ec83f057d5cdffff43d6a6e10b69e440ecfd72336e294a3a6e0127ea935f288d63ab5d02dfb2ce806bb3e93e9b3e865c62406b204318d79673d50753113b3af12fb0c74d2ade02cb7c4591a5b673fdebe41e3a850b36a5d2e17fb7445b6b125c0a784a01f0014b8e6eb2aa79980c82da5ae7166d6a3a33665aee298ce9186754fe065f3dca40056b0476604bd615b5fd066518cb1c60112af9f12eb2fdd281e00f46320f6f508cefdb40f7c92b80fd7096f10e33a0c4ecbd5aa67c4f66643707092a6da66ed717899c5aaaccf5aeac6db492f392d6e191192d3b4b2757f2ea24b3087fcb346b3545e3a55351f37dbbd438c3593bcf3275f7bb2d0d1251a452faa01c04c19d030694a08400fa30c09ca8efcd0d638cb2bdb92d1fade20a03e80d1011aed207347bd59400dcd1719776f5eb26d2cc3c60e52698705d44ee9b43633a0ca6a1c45710fc479864267a64cc589bba3c7549305476f4a8c4931a96761eb3870acebc83d866c74b52bc3051faadfec0d2af15e75af7864264ce02807ccaf4b036f6b14a0c7d38def12c1d44b40d43da62ebd70636d2de80ea813ae3dc302afe13a4688d591432c885e61771e58d155dc5c74ec67d6d02241ccedb227c5dff04052749e3e6a0232939f332e511267e69a8ae3dddbe239b81351fe767cf1cd6fff3881a6774473fedbd90976675fe9c2fe256a086d5ebf3a08e050d0301d8750406364828c421a81198b0d85ec6a032b2ee8c8dc4e5853ca4536d626168e6730fa929f3b4a70a4fd8d08df4c1e104f420d434c8e12c19d03616425a0d65f4ec3b2e499b402dcd4f43bcf90e1cb0b5a5f3b4b40fb70118d11bfd03f9b675b8ec8c121243392fa84dab99cffd0ee7531c35ba68e806be4667ff35f60b68ef5e595bc3b261e467c6bb6f80f00c98ecdf1b6fe07a1f88d08042402212575845e3ce0b179dc9e9d1a3187036910538cfb05e55831edb1e604a93fa1cd15129cde0056f5fb5d88a44dc2fac9da4cb5e0cc73505617f517d5a319e5ca6131baa3a0f2ccd9772fe3348b299fbcd0b359d54c581ffbb0ff82b827e486ea0bb6329567544ce3f51a73d66a13cfb69b9960a7398c98347b70b34d62ed81460ff251f55dfda90595d63a54e71dfd771491c0edf1d897692700b94ddc4458af03880eee6940d63fc08a00e270fcf239809b005e1aec84566ed7c0147d8fa5c661e9d610760c1bac551b7164ba1ace2162dd4966f5585e9ef9ed500e24cc7eb8d93d3d50bf764cb07b1ad63dc424744c0a79d725eda752c280013470af04718a47f8b4ffc16ebb201a4d120751828a666ac7723b0e19e0a8050ce1e50d65bdd0351378b57834769244fa2b3853785e6b65d334bd7cca0e80e759d3381db2e847a9035482901876c0c22c96dea93008f78c367dfb78dd99fb97e7925062743748d07ef01dd7fc39594239d514fc546ce44b82d48b67bc30a957e18149a78d549ca44dc025862acdeba81aae1d509480217a3d43635d439733e973b11c8d9f314f768b0db2bb61d7d0ebce78fdc0db1f32b979ef6dd82c3ffca9c9f85fa2ab04d28950cc1de66a2de7bbf064022effa830d3e6d64014a13b03743169cab7855f04f789f4d7cd2553f03e3537c0b322598798265b4ea001"}}}}}, 0xfca) 05:18:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000001400)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, {}, {0x8, 0x88be, 0x0, {{}, 0x5702}}, {0x2c}, {0x8, 0x6558, 0x0, "4b694be8c1b98adb8d6e88205f33cd8c58231293e0cebdea3eb92130feb761b93cba1d917f0b6bff5cda111631215c3695417f3b1fc134d2eabce5952ec16be421353fc463cf517a42ba1d1dea78912c68559bf32e5921a8d6f849e146f3d814ff8ea1488a6c5a8dca4c0bb5a5805df15e9637560ba748bca5f0a23beb426e188924f144c4124e317061e6d08d4998a61bc3270019fc6bb78aff172d1b311bddced44d1409b3c282ba59171d1fa9ae2ec63aea543f4d399b4f6c235ed315e4326a247700b29a532e83690eb3911d73f8f03f4111b83ea19d6f93a48ec0d2401fa63b9b94bac962fd8c80001e3b8b703f74fb34873d03a3860b4f2780392ebb02a3620921a973cb5ca02d3003d8fd673ca25db503a78853ea976859858a6a4a5e9e144819661db3b0551e11340dc6b755b4cdf7b4df0b948109bb9a9d7b1ff585bb43ec74077085105752776f5d7a477743bb040e320765d33449d1df17dec0407e7fbc07a035b26ccd4f2f16aaeecff53c73dd4ac49f2f061f67889e04297daed05a6a2e2d4c58a0b99d1afc5d9c7add9b117d7786c8c4fc8909c67ad3605d1a9c6c4a97bb0162048146c373060f8538ddd074212cbfde1896512d46fa2724ac76fd1f5978c32f50c3b2c567e0dd88892c84856d3d964bcd05be0bf13a6f9c49eef61c31a54ceee5e6c8e2a4cb5ac294589f1efd387567c5906236a656f1a9836ba4da332e5137dd4398652dbcbbffe2afeffa3143726a8129a8c032b85150c13ac8f99f56cc4ed41f5ec56590e9d5c84510167f28d32db2a4e7450265a868d099b37d8ad6f6c381435769d2c573422cfb2e6ced643f0f8607df01805cfc9992e18fa4c6c8bce2f341bd6a3013e56a186491129dd65d1ff125ef7f2dcd0ca70cb059045d56309e8ce0307dbac0616013ef50968aef621f425c9f3348bdc9809c13dad6e047d74207b7a627b1f2658cc66f376078f0dca939fccb280a67df2485c67e19ff8e874da964a106d3c658198342ae542b01c07fd44066edb1a94ef611ad1dc94a808cc8bc2fec8f993ad315b80d15f6362d110479e5fdf5fed5e6379169a6b327b0faf8211ea880554f051f70bd55f8198067ed874a67f73943a0ed6a0626efaccb96a0edea375c514f2b4a41007bd9b1def76abe67c4ec8538d1087c04e0a4d0498bd1ba32a406818ed5e7dcccce3aba8d7a7ccfd06ad8a2008075e68f04501561309cafb337e2d97dc4383bef96924c4e1ba67a5b9b43f49a5e43092dacaa78bb890e751037238cf385625cd9a70ee468eab2a8477bcdf9dab5e71c57dcc49efa75727694d40e91c30440c45817e908e8adab775088863f8fb2a60b452c3f00ada34877882be2d3f837d460f8a4c9de9ebe8d6c11ed3f0bfd4306eadeaddd8277596139725b624a4e242c91232b954f12448951c6f56662f998edb22557adb237901585c0a871fc0d5b1e1462ddc7e0e68f138e724cee7b7d74b1966eddaf71ddafb8b13910ced717cc2a1aee8b942d431763a5acf62896c0ec7538371cac7ffecddd50864a68b7e0fb65611b22dedc46b051611d684b5d7338595380a601680cc558c0673698955d006225d689369388cbb2c558736a9a2bce867204e936e9199defc6d82001d3de70278919442cd34be83bb25c553a88345c56fc0f5631e5db2c6cf500b04e926c1de2e24bc3c929de0afb795596546b8d5c972153fcddb1c5cba0ed34bab89924facb0a9c58c9155ecd946e660758b0dfa04384b9fd011f0e3d4a6e9c8fa7ff6c5d57f63a7437cde4979bbdd8a6a32013cfc03f6cf90bdc27554b40f8eda758c8865e5dea86d09e8fe1c91251e9b2d9dc31e0e5937bdc56673339782f7920b4d397f7f345c308b1315d84f91827c178260dddd837b8d614ba0bd492913b8f6369d6a4824e2e53da910247c34e7c483d9d178ccf07cf4a8fd73fd170099dbe9a6292a816a979c082d0fa4ca2275e6fdc364b6a684bc536022929b99cfdb4c4bac6760f86eedd9b14e0835c578ac5a639a5e7ec2b6abe15755e1da36d5763d7c85e1c3822ca4911be5f58fb3c60d8524f13e20372e79bd92b5a7ab9afb13770d230c69787b7e6492ccd6c45fb8877af53f76803f9b746d1849f6c42a4a68a944c3542fc1d2cc7e2690ac1e592ea6a8882b5537aaed2ff133143560d3091e7376625549318575501f489d2cc9cc87e2d360b6e91a48a2a867d41d859523d33bcab10b192d8895d597a14f59f4a656f841df8da81d5a02245800a9296f7547b72109c529f0103cc07e859435d9a88f89e89fb5788cadafbe18b6ba688076cbf795699bc2cefaccfaf311eeace44bdf7193c0e132917f459ea9d3289ab86b2f63686a8606559f4e0f3791a8dce6693264b85a73bae47a39b5d99e2bed4e2a2f27c86350b49084e489a5c25af7ec0d6a2c14a00b770b9c9ccb21e84b8186272f96eb04f7507d9fb1e2e61f70c4012221cd29ba0b6399b70eecf62cabd321e1c894b8dc31ef21c3ee3191d6dda1f9ffae012c9a88c3e0c745dacbd9576b7e54338fdf49f9736c5719c28f13b3ed063c6e653c5c2bd75e7153507c6bf2abf015681185130d6792efc533fe54bd647c05996e49c4b53354cd58a7c68b75e633cd90d6ef17b4fd0bc49d8ef2918a6506f9ef79b86df5d920bfa0ea92f3ea48356883050660f5ab47250aa99706d35b8daf11f98558779a1bf6a882516655862febdddacedd406076edafd0a1cfab782c3ad746f5c9486389c11caf4ad85ee2060a22389b45c4cbefd75f675ee9c2981225fea301a9ec1da50d798d8729bf71f885e943c23dda9ce1a33894f8318d05a40c1e2d5a4fbb9de539f3120588ab0a93ec6e7d69911af3c27790b03b0e62615bce3c3c3f075b04a5cda5358783a10477603d1a970e6e1af0956861c0c1591b317be968710d7a2091d604bc7826bf5ed829b36b8838c5a442dcd5e61d4320426477805d410ba33d03075cdd8de528e7aed4aeee31ade48716213b8f487299df14da6628f2444f5fda3bb5d0a327f25d6e256d65ec1da7275e960fc0233020b404cd5b5665cd5a0ff3e9dd727db48c687f60eadcaa80719522b1cc403390b05a3c86d41fba4c856dba891207e14af91afd63e1f840caf33873b6919b34df1e289a95841ac850be41698f95782e1952531ede1d940c9d6cab0861f87caf65d6a3bdd7f78d14b3706c0c2741d27810cc3560d37f8697e056112d23392ab3be659173c64116d7ed5c0f7e0c2d7a5e56fba09b7ae604af8fcbeb898a575b07e28b8d11d18c41ca927579a78d609a4a0c52ef325112d46d686de7c053c8fadbe8fac07109e6ed25939c5f6b51b9dc12b92652343d1c493972fac4f0e138fea46b9712d75ce5db78ca61d54e5bfc0758afee0833486a3562ebb7bba6f3fe44e467150899dc8aa9c207e4f5a8a1f68c2c25dc10c97cded0796324ecffb92ddbc73b19087e18df24a16fc3d6528b6992dba986f417cd5dc3276f398122581814996bbff004dcddaa66369413f824a1248f1f2743912d9a9a8bbe0c057664293c7ef174eff220c7a2fc842788a1b0f459e2f4fc068f8ba2b65a5513f759bbf7e3a22398f870482a655fd053dfd249c2740302906b9ba5feec6c9ca94be6dd738c6420ef0dc68a2df7ae8bad60e90317de84c7548402fb255e7f953f572cd02258cbc711f6eb508e7d1429064311c375de8386f38eacef77507e40876ed70c11f4ea752a721060694b5084879092a626c07245700e7304777ce9e6d5526ab6bdbcd8a1bb1f842ca0db42dd1c5991bba0666ba3b5fd224d3812d287bc27d27e9803cf5c68309859ca1fdc2c9037e44c96bbc0e012c7dd2cf700c295e6e9f79e0aa20565789bde8df6400776cf03cce828bb3c9bc92e257242b9b80d6de2ba07e4d454afd33c10ec83f057d5cdffff43d6a6e10b69e440ecfd72336e294a3a6e0127ea935f288d63ab5d02dfb2ce806bb3e93e9b3e865c62406b204318d79673d50753113b3af12fb0c74d2ade02cb7c4591a5b673fdebe41e3a850b36a5d2e17fb7445b6b125c0a784a01f0014b8e6eb2aa79980c82da5ae7166d6a3a33665aee298ce9186754fe065f3dca40056b0476604bd615b5fd066518cb1c60112af9f12eb2fdd281e00f46320f6f508cefdb40f7c92b80fd7096f10e33a0c4ecbd5aa67c4f66643707092a6da66ed717899c5aaaccf5aeac6db492f392d6e191192d3b4b2757f2ea24b3087fcb346b3545e3a55351f37dbbd438c3593bcf3275f7bb2d0d1251a452faa01c04c19d030694a08400fa30c09ca8efcd0d638cb2bdb92d1fade20a03e80d1011aed207347bd59400dcd1719776f5eb26d2cc3c60e52698705d44ee9b43633a0ca6a1c45710fc479864267a64cc589bba3c7549305476f4a8c4931a96761eb3870acebc83d866c74b52bc3051faadfec0d2af15e75af7864264ce02807ccaf4b036f6b14a0c7d38def12c1d44b40d43da62ebd70636d2de80ea813ae3dc302afe13a4688d591432c885e61771e58d155dc5c74ec67d6d02241ccedb227c5dff04052749e3e6a0232939f332e511267e69a8ae3dddbe239b81351fe767cf1cd6fff3881a6774473fedbd90976675fe9c2fe256a086d5ebf3a08e050d0301d8750406364828c421a81198b0d85ec6a032b2ee8c8dc4e5853ca4536d626168e6730fa929f3b4a70a4fd8d08df4c1e104f420d434c8e12c19d03616425a0d65f4ec3b2e499b402dcd4f43bcf90e1cb0b5a5f3b4b40fb70118d11bfd03f9b675b8ec8c121243392fa84dab99cffd0ee7531c35ba68e806be4667ff35f60b68ef5e595bc3b261e467c6bb6f80f00c98ecdf1b6fe07a1f88d08042402212575845e3ce0b179dc9e9d1a3187036910538cfb05e55831edb1e604a93fa1cd15129cde0056f5fb5d88a44dc2fac9da4cb5e0cc73505617f517d5a319e5ca6131baa3a0f2ccd9772fe3348b299fbcd0b359d54c581ffbb0ff82b827e486ea0bb6329567544ce3f51a73d66a13cfb69b9960a7398c98347b70b34d62ed81460ff251f55dfda90595d63a54e71dfd771491c0edf1d897692700b94ddc4458af03880eee6940d63fc08a00e270fcf239809b005e1aec84566ed7c0147d8fa5c661e9d610760c1bac551b7164ba1ace2162dd4966f5585e9ef9ed500e24cc7eb8d93d3d50bf764cb07b1ad63dc424744c0a79d725eda752c280013470af04718a47f8b4ffc16ebb201a4d120751828a666ac7723b0e19e0a8050ce1e50d65bdd0351378b57834769244fa2b3853785e6b65d334bd7cca0e80e759d3381db2e847a9035482901876c0c22c96dea93008f78c367dfb78dd99fb97e7925062743748d07ef01dd7fc39594239d514fc546ce44b82d48b67bc30a957e18149a78d549ca44dc025862acdeba81aae1d509480217a3d43635d439733e973b11c8d9f314f768b0db2bb61d7d0ebce78fdc0db1f32b979ef6dd82c3ffca9c9f85fa2ab04d28950cc1de66a2de7bbf064022effa830d3e6d64014a13b03743169cab7855f04f789f4d7cd2553f03e3537c0b322598798265b4ea001"}}}}}, 0xfca) 05:18:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000001400)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}, {}, {0x8, 0x88be, 0x0, {{}, 0x5702}}, {0x2c}, {0x8, 0x6558, 0x0, "4b694be8c1b98adb8d6e88205f33cd8c58231293e0cebdea3eb92130feb761b93cba1d917f0b6bff5cda111631215c3695417f3b1fc134d2eabce5952ec16be421353fc463cf517a42ba1d1dea78912c68559bf32e5921a8d6f849e146f3d814ff8ea1488a6c5a8dca4c0bb5a5805df15e9637560ba748bca5f0a23beb426e188924f144c4124e317061e6d08d4998a61bc3270019fc6bb78aff172d1b311bddced44d1409b3c282ba59171d1fa9ae2ec63aea543f4d399b4f6c235ed315e4326a247700b29a532e83690eb3911d73f8f03f4111b83ea19d6f93a48ec0d2401fa63b9b94bac962fd8c80001e3b8b703f74fb34873d03a3860b4f2780392ebb02a3620921a973cb5ca02d3003d8fd673ca25db503a78853ea976859858a6a4a5e9e144819661db3b0551e11340dc6b755b4cdf7b4df0b948109bb9a9d7b1ff585bb43ec74077085105752776f5d7a477743bb040e320765d33449d1df17dec0407e7fbc07a035b26ccd4f2f16aaeecff53c73dd4ac49f2f061f67889e04297daed05a6a2e2d4c58a0b99d1afc5d9c7add9b117d7786c8c4fc8909c67ad3605d1a9c6c4a97bb0162048146c373060f8538ddd074212cbfde1896512d46fa2724ac76fd1f5978c32f50c3b2c567e0dd88892c84856d3d964bcd05be0bf13a6f9c49eef61c31a54ceee5e6c8e2a4cb5ac294589f1efd387567c5906236a656f1a9836ba4da332e5137dd4398652dbcbbffe2afeffa3143726a8129a8c032b85150c13ac8f99f56cc4ed41f5ec56590e9d5c84510167f28d32db2a4e7450265a868d099b37d8ad6f6c381435769d2c573422cfb2e6ced643f0f8607df01805cfc9992e18fa4c6c8bce2f341bd6a3013e56a186491129dd65d1ff125ef7f2dcd0ca70cb059045d56309e8ce0307dbac0616013ef50968aef621f425c9f3348bdc9809c13dad6e047d74207b7a627b1f2658cc66f376078f0dca939fccb280a67df2485c67e19ff8e874da964a106d3c658198342ae542b01c07fd44066edb1a94ef611ad1dc94a808cc8bc2fec8f993ad315b80d15f6362d110479e5fdf5fed5e6379169a6b327b0faf8211ea880554f051f70bd55f8198067ed874a67f73943a0ed6a0626efaccb96a0edea375c514f2b4a41007bd9b1def76abe67c4ec8538d1087c04e0a4d0498bd1ba32a406818ed5e7dcccce3aba8d7a7ccfd06ad8a2008075e68f04501561309cafb337e2d97dc4383bef96924c4e1ba67a5b9b43f49a5e43092dacaa78bb890e751037238cf385625cd9a70ee468eab2a8477bcdf9dab5e71c57dcc49efa75727694d40e91c30440c45817e908e8adab775088863f8fb2a60b452c3f00ada34877882be2d3f837d460f8a4c9de9ebe8d6c11ed3f0bfd4306eadeaddd8277596139725b624a4e242c91232b954f12448951c6f56662f998edb22557adb237901585c0a871fc0d5b1e1462ddc7e0e68f138e724cee7b7d74b1966eddaf71ddafb8b13910ced717cc2a1aee8b942d431763a5acf62896c0ec7538371cac7ffecddd50864a68b7e0fb65611b22dedc46b051611d684b5d7338595380a601680cc558c0673698955d006225d689369388cbb2c558736a9a2bce867204e936e9199defc6d82001d3de70278919442cd34be83bb25c553a88345c56fc0f5631e5db2c6cf500b04e926c1de2e24bc3c929de0afb795596546b8d5c972153fcddb1c5cba0ed34bab89924facb0a9c58c9155ecd946e660758b0dfa04384b9fd011f0e3d4a6e9c8fa7ff6c5d57f63a7437cde4979bbdd8a6a32013cfc03f6cf90bdc27554b40f8eda758c8865e5dea86d09e8fe1c91251e9b2d9dc31e0e5937bdc56673339782f7920b4d397f7f345c308b1315d84f91827c178260dddd837b8d614ba0bd492913b8f6369d6a4824e2e53da910247c34e7c483d9d178ccf07cf4a8fd73fd170099dbe9a6292a816a979c082d0fa4ca2275e6fdc364b6a684bc536022929b99cfdb4c4bac6760f86eedd9b14e0835c578ac5a639a5e7ec2b6abe15755e1da36d5763d7c85e1c3822ca4911be5f58fb3c60d8524f13e20372e79bd92b5a7ab9afb13770d230c69787b7e6492ccd6c45fb8877af53f76803f9b746d1849f6c42a4a68a944c3542fc1d2cc7e2690ac1e592ea6a8882b5537aaed2ff133143560d3091e7376625549318575501f489d2cc9cc87e2d360b6e91a48a2a867d41d859523d33bcab10b192d8895d597a14f59f4a656f841df8da81d5a02245800a9296f7547b72109c529f0103cc07e859435d9a88f89e89fb5788cadafbe18b6ba688076cbf795699bc2cefaccfaf311eeace44bdf7193c0e132917f459ea9d3289ab86b2f63686a8606559f4e0f3791a8dce6693264b85a73bae47a39b5d99e2bed4e2a2f27c86350b49084e489a5c25af7ec0d6a2c14a00b770b9c9ccb21e84b8186272f96eb04f7507d9fb1e2e61f70c4012221cd29ba0b6399b70eecf62cabd321e1c894b8dc31ef21c3ee3191d6dda1f9ffae012c9a88c3e0c745dacbd9576b7e54338fdf49f9736c5719c28f13b3ed063c6e653c5c2bd75e7153507c6bf2abf015681185130d6792efc533fe54bd647c05996e49c4b53354cd58a7c68b75e633cd90d6ef17b4fd0bc49d8ef2918a6506f9ef79b86df5d920bfa0ea92f3ea48356883050660f5ab47250aa99706d35b8daf11f98558779a1bf6a882516655862febdddacedd406076edafd0a1cfab782c3ad746f5c9486389c11caf4ad85ee2060a22389b45c4cbefd75f675ee9c2981225fea301a9ec1da50d798d8729bf71f885e943c23dda9ce1a33894f8318d05a40c1e2d5a4fbb9de539f3120588ab0a93ec6e7d69911af3c27790b03b0e62615bce3c3c3f075b04a5cda5358783a10477603d1a970e6e1af0956861c0c1591b317be968710d7a2091d604bc7826bf5ed829b36b8838c5a442dcd5e61d4320426477805d410ba33d03075cdd8de528e7aed4aeee31ade48716213b8f487299df14da6628f2444f5fda3bb5d0a327f25d6e256d65ec1da7275e960fc0233020b404cd5b5665cd5a0ff3e9dd727db48c687f60eadcaa80719522b1cc403390b05a3c86d41fba4c856dba891207e14af91afd63e1f840caf33873b6919b34df1e289a95841ac850be41698f95782e1952531ede1d940c9d6cab0861f87caf65d6a3bdd7f78d14b3706c0c2741d27810cc3560d37f8697e056112d23392ab3be659173c64116d7ed5c0f7e0c2d7a5e56fba09b7ae604af8fcbeb898a575b07e28b8d11d18c41ca927579a78d609a4a0c52ef325112d46d686de7c053c8fadbe8fac07109e6ed25939c5f6b51b9dc12b92652343d1c493972fac4f0e138fea46b9712d75ce5db78ca61d54e5bfc0758afee0833486a3562ebb7bba6f3fe44e467150899dc8aa9c207e4f5a8a1f68c2c25dc10c97cded0796324ecffb92ddbc73b19087e18df24a16fc3d6528b6992dba986f417cd5dc3276f398122581814996bbff004dcddaa66369413f824a1248f1f2743912d9a9a8bbe0c057664293c7ef174eff220c7a2fc842788a1b0f459e2f4fc068f8ba2b65a5513f759bbf7e3a22398f870482a655fd053dfd249c2740302906b9ba5feec6c9ca94be6dd738c6420ef0dc68a2df7ae8bad60e90317de84c7548402fb255e7f953f572cd02258cbc711f6eb508e7d1429064311c375de8386f38eacef77507e40876ed70c11f4ea752a721060694b5084879092a626c07245700e7304777ce9e6d5526ab6bdbcd8a1bb1f842ca0db42dd1c5991bba0666ba3b5fd224d3812d287bc27d27e9803cf5c68309859ca1fdc2c9037e44c96bbc0e012c7dd2cf700c295e6e9f79e0aa20565789bde8df6400776cf03cce828bb3c9bc92e257242b9b80d6de2ba07e4d454afd33c10ec83f057d5cdffff43d6a6e10b69e440ecfd72336e294a3a6e0127ea935f288d63ab5d02dfb2ce806bb3e93e9b3e865c62406b204318d79673d50753113b3af12fb0c74d2ade02cb7c4591a5b673fdebe41e3a850b36a5d2e17fb7445b6b125c0a784a01f0014b8e6eb2aa79980c82da5ae7166d6a3a33665aee298ce9186754fe065f3dca40056b0476604bd615b5fd066518cb1c60112af9f12eb2fdd281e00f46320f6f508cefdb40f7c92b80fd7096f10e33a0c4ecbd5aa67c4f66643707092a6da66ed717899c5aaaccf5aeac6db492f392d6e191192d3b4b2757f2ea24b3087fcb346b3545e3a55351f37dbbd438c3593bcf3275f7bb2d0d1251a452faa01c04c19d030694a08400fa30c09ca8efcd0d638cb2bdb92d1fade20a03e80d1011aed207347bd59400dcd1719776f5eb26d2cc3c60e52698705d44ee9b43633a0ca6a1c45710fc479864267a64cc589bba3c7549305476f4a8c4931a96761eb3870acebc83d866c74b52bc3051faadfec0d2af15e75af7864264ce02807ccaf4b036f6b14a0c7d38def12c1d44b40d43da62ebd70636d2de80ea813ae3dc302afe13a4688d591432c885e61771e58d155dc5c74ec67d6d02241ccedb227c5dff04052749e3e6a0232939f332e511267e69a8ae3dddbe239b81351fe767cf1cd6fff3881a6774473fedbd90976675fe9c2fe256a086d5ebf3a08e050d0301d8750406364828c421a81198b0d85ec6a032b2ee8c8dc4e5853ca4536d626168e6730fa929f3b4a70a4fd8d08df4c1e104f420d434c8e12c19d03616425a0d65f4ec3b2e499b402dcd4f43bcf90e1cb0b5a5f3b4b40fb70118d11bfd03f9b675b8ec8c121243392fa84dab99cffd0ee7531c35ba68e806be4667ff35f60b68ef5e595bc3b261e467c6bb6f80f00c98ecdf1b6fe07a1f88d08042402212575845e3ce0b179dc9e9d1a3187036910538cfb05e55831edb1e604a93fa1cd15129cde0056f5fb5d88a44dc2fac9da4cb5e0cc73505617f517d5a319e5ca6131baa3a0f2ccd9772fe3348b299fbcd0b359d54c581ffbb0ff82b827e486ea0bb6329567544ce3f51a73d66a13cfb69b9960a7398c98347b70b34d62ed81460ff251f55dfda90595d63a54e71dfd771491c0edf1d897692700b94ddc4458af03880eee6940d63fc08a00e270fcf239809b005e1aec84566ed7c0147d8fa5c661e9d610760c1bac551b7164ba1ace2162dd4966f5585e9ef9ed500e24cc7eb8d93d3d50bf764cb07b1ad63dc424744c0a79d725eda752c280013470af04718a47f8b4ffc16ebb201a4d120751828a666ac7723b0e19e0a8050ce1e50d65bdd0351378b57834769244fa2b3853785e6b65d334bd7cca0e80e759d3381db2e847a9035482901876c0c22c96dea93008f78c367dfb78dd99fb97e7925062743748d07ef01dd7fc39594239d514fc546ce44b82d48b67bc30a957e18149a78d549ca44dc025862acdeba81aae1d509480217a3d43635d439733e973b11c8d9f314f768b0db2bb61d7d0ebce78fdc0db1f32b979ef6dd82c3ffca9c9f85fa2ab04d28950cc1de66a2de7bbf064022effa830d3e6d64014a13b03743169cab7855f04f789f4d7cd2553f03e3537c0b322598798265b4ea001"}}}}}, 0xfca) [ 293.008149][ T1468] Bluetooth: hci0: command 0x041b tx timeout 05:18:08 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x9, &(0x7f0000000400)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 05:18:08 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x9, &(0x7f0000000400)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 05:18:08 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x9, &(0x7f0000000400)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 05:18:08 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x9, &(0x7f0000000400)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 05:18:08 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x9, &(0x7f0000000400)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 05:18:09 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x9, &(0x7f0000000400)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 05:18:09 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x9, &(0x7f0000000400)={&(0x7f0000000000)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 05:18:09 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000140)='./file0\x00') readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000680)=""/4096, 0x1000) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 295.088629][ T1468] Bluetooth: hci0: command 0x040f tx timeout 05:18:09 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000140)='./file0\x00') readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000680)=""/4096, 0x1000) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:18:10 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000140)='./file0\x00') readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000680)=""/4096, 0x1000) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:18:10 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000140)='./file0\x00') readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000680)=""/4096, 0x1000) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:18:10 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}}) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x10, &(0x7f0000000080)={r2}, 0x8) 05:18:10 executing program 1: ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000000)={0x283, 0x2}) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x9, 0x5]}, 0x8, 0x80800) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x81, 0x1, 0x2}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x4, 0x70bd2b, 0x7f, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0xc665841a5da5f57d}, 0x40) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000200)) r2 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x105000) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000380)=0xb4e) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$PPPIOCGIDLE(r3, 0x8008743f, &(0x7f0000000400)) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000440)={0x84, @local, 0x4e24, 0x3, 'lblcr\x00', 0x7, 0x1, 0x71}, 0x2c) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x1, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x30048800}, 0x8c4) r5 = semget(0x3, 0x2, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000580)=[0xfffd, 0x2, 0x2, 0x1]) r6 = creat(&(0x7f00000005c0)='./file0\x00', 0xa4) ioctl$NS_GET_NSTYPE(r6, 0xb703, 0x0) r7 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000600), 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000006c0)={0xfffffff, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x990905, 0x1, [], @p_u32=&(0x7f0000000640)=0x1}}) poll(&(0x7f0000000700)=[{r4, 0x140}, {r7, 0x2200}, {r8, 0x80}, {r4, 0x410}, {0xffffffffffffffff, 0x4}], 0x5, 0x8) [ 296.311037][ T8810] sctp: [Deprecated]: syz-executor.0 (pid 8810) Use of struct sctp_assoc_value in delayed_ack socket option. [ 296.311037][ T8810] Use struct sctp_sack_info instead [ 296.718754][ T8811] IPVS: ftp: loaded support on port[0] = 21 [ 297.103045][ T8811] chnl_net:caif_netlink_parms(): no params data found [ 297.167231][ T3221] Bluetooth: hci0: command 0x0419 tx timeout [ 297.242272][ T8811] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.250022][ T8811] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.259846][ T8811] device bridge_slave_0 entered promiscuous mode [ 297.274021][ T8811] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.281546][ T8811] bridge0: port 2(bridge_slave_1) entered disabled state 05:18:11 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) ioctl$FS_IOC_RESVSP(r9, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 297.292588][ T8811] device bridge_slave_1 entered promiscuous mode [ 297.346146][ T8811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.365084][ T8811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.463847][ T8811] team0: Port device team_slave_0 added [ 297.503485][ T8811] team0: Port device team_slave_1 added [ 297.584172][ T8963] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 297.641102][ T8811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.648683][ T8811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.675480][ T8811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.783081][ T9001] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 297.807915][ T9001] bond2 (uninitialized): Released all slaves [ 297.850804][ T8811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.858220][ T8811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.885067][ T8811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:18:12 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) ioctl$FS_IOC_RESVSP(r9, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 298.054749][ T8811] device hsr_slave_0 entered promiscuous mode [ 298.088259][ T8811] device hsr_slave_1 entered promiscuous mode [ 298.107915][ T8811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.115562][ T8811] Cannot create hsr debugfs directory [ 298.188518][ T9026] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 298.205112][ T9026] bond2 (uninitialized): Released all slaves 05:18:13 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) ioctl$FS_IOC_RESVSP(r9, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 298.553452][ T9064] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 298.583462][ T9064] bond2 (uninitialized): Released all slaves 05:18:13 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) ioctl$FS_IOC_RESVSP(r9, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 298.840851][ T8811] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 298.898094][ T8811] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 298.946343][ T8811] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 298.999690][ T9089] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 299.028493][ T9089] bond2 (uninitialized): Released all slaves [ 299.049459][ T8811] netdevsim netdevsim1 netdevsim3: renamed from eth3 05:18:13 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r7, 0x0, r6) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 299.445753][ T9098] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 299.459389][ T9098] bond2 (uninitialized): Released all slaves 05:18:14 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r7, 0x0, r6) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 299.689925][ T8811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.763751][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.772891][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.798922][ T8811] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.849028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.859090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.868703][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.876097][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.885085][ T9106] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 299.906724][ T9106] bond2 (uninitialized): Released all slaves [ 299.987209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.996698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.006715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.016113][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.023354][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.112546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.123554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.134526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.146229][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 05:18:14 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r7, 0x0, r6) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 300.156706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.167271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.229609][ T8811] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 300.240364][ T8811] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.287719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.297945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.307683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.318002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.327703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.389280][ T8811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.415698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.425041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.432963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.499642][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.509685][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.525536][ T9117] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 300.539242][ T9117] bond2 (uninitialized): Released all slaves [ 300.645309][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.658349][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 05:18:15 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r7, 0x0, r6) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 300.698881][ T8811] device veth0_vlan entered promiscuous mode [ 300.722048][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.731943][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.784614][ T8811] device veth1_vlan entered promiscuous mode [ 300.940712][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.950341][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.960086][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.970569][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.988254][ T9125] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 301.018971][ T9125] bond2 (uninitialized): Released all slaves [ 301.076176][ T8811] device veth0_macvtap entered promiscuous mode [ 301.149868][ T8811] device veth1_macvtap entered promiscuous mode 05:18:15 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 301.282160][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.293378][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.307257][ T8811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.317063][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.327081][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.336667][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.347132][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.370784][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.382068][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.395739][ T8811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.406576][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.417199][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.630293][ T9135] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 301.660988][ T9135] bond2 (uninitialized): Released all slaves 05:18:16 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 302.053284][ T9147] bond2 (uninitialized): Released all slaves 05:18:16 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 302.422268][ T9157] bond2 (uninitialized): Released all slaves [ 303.198230][ T28] audit: type=1400 audit(1596863897.750:9): avc: denied { create } for pid=9174 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:18:18 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:18 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 303.623973][ T9182] validate_nla: 2 callbacks suppressed [ 303.624008][ T9182] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 303.687488][ T9182] bond2 (uninitialized): Released all slaves [ 303.761654][ T9186] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:18:18 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:18 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:18 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 304.301620][ T9233] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 304.326624][ T9233] bond2 (uninitialized): Released all slaves 05:18:19 executing program 1: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r7, 0x0, r6) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:19 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 304.670451][ T9244] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 304.728268][ T9244] bond2 (uninitialized): Released all slaves [ 304.749630][ T9246] bridge0: port 3(macvlan2) entered blocking state [ 304.756608][ T9246] bridge0: port 3(macvlan2) entered disabled state [ 304.769466][ T9246] device macvlan2 entered promiscuous mode [ 304.846500][ T9141] Bluetooth: hci1: command 0x0409 tx timeout 05:18:19 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="eb071eff", @ANYRES32=0x0, @ANYBLOB="0858d208b1f69988823eba1d0008008a331a7117660e000000000000003685428e4fcb976ea2fd05deb02928429d201b0a0f7bd7a68d585aab811470083179f6d64ee663ce5f4fcd36213407e3e4ff5bf1265b0e1d5cba82d053eb2b0d1748e9002c23b246d686335835bcfaafeb2fdbca91a7bcbf03009e3bcaf964f104137488ecbb1c8c29dfa52fc708fef4ac89cd4d9b7345dbd43d5a8cf698b34a9e1c7d2caaf5a3d75cf4aee876d2419fd246d159fba55de05b5c4688598ed95c9f", @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) connect$phonet_pipe(r1, &(0x7f0000000100)={0x23, 0x8, 0x5, 0x40}, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = signalfd(r0, &(0x7f0000001600)={[0x9, 0x1]}, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000001640)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000001680)=0x10) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 05:18:19 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) write$P9_RLERROR(r3, &(0x7f0000000180)={0xb, 0x7, 0x2, {0x2, '\'\x00'}}, 0xb) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r5, @ANYBLOB="2c616669643d30783030303030303030303030303033667229860be97285662c76657273696f6e3d3970323030302e4c2c6e6f6465766d6170"]) r6 = getpgrp(0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000100)=0xbaa) waitid(0x2, r6, &(0x7f00000003c0), 0x1, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r10, 0x800448d3, &(0x7f0000000300)={@any, 0xa70, 0x4, 0x1, 0x1, 0x401, "87b2a6d79505ab504d8d1f6a6adb1774cf4ed4f7465800e67c564a5cdddb8b751ee919a92221d459dc043919310a3c349dc08c38fc5b5878262013514eef3f2a4a736da3c4d3c0db758219a8892bf10f39d1098dd3fc2fa40b2253c1da3f16adcbae1f8208d87e5cf8b8991b80f954226fc203983273bd51029b7384be2c6858"}) 05:18:20 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 305.438612][ T9259] 9pnet: Insufficient options for proto=fd [ 305.490603][ T9261] 9pnet: Insufficient options for proto=fd 05:18:20 executing program 1: getrlimit(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r4, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000edff44944eeba71a4976e252ab2cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000081ffffffffffffff039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000000e6ff0000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r6, @ANYRESHEX], 0x8d0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r9, 0x89f2, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x20, 0x40, 0x1, 0x6, {{0x23, 0x4, 0x0, 0x1d, 0x8c, 0x68, 0x0, 0x5, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@end, @timestamp_addr={0x44, 0xc, 0xa, 0x1, 0x5, [{@private=0xa010100, 0x89}]}, @timestamp_prespec={0x44, 0x4c, 0x90, 0x3, 0x1, [{@multicast1, 0x9}, {@broadcast, 0x6}, {@private=0xa010100}, {@private=0xa010102, 0x81}, {@dev={0xac, 0x14, 0x14, 0x38}, 0x3}, {@private=0xa010100, 0x40}, {@broadcast, 0x1}, {@private=0xa010100, 0x101}, {@rand_addr=0x64010102, 0x20}]}, @ssrr={0x89, 0x17, 0x3b, [@broadcast, @remote, @empty, @private=0xa010101, @multicast2]}, @ra={0x94, 0x4}, @ra={0x94, 0x4}]}}}}}) sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r4, 0xaa82fad415502ce9, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0x3}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x68}, 0x1, 0x0, 0x0, 0x4851}, 0x8012) 05:18:20 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000340086059509", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 05:18:20 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000340086059509", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 05:18:21 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xbaa) ioprio_get$pid(0x2, r2) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@broadcast, @broadcast, 0x0}, &(0x7f00000001c0)=0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000edff44944eeba71a4976e252ab2cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000081ffffffffffffff039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000000e6ff0000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x73) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@bridge_newneigh={0x1c, 0x1c, 0x300, 0x70bd26, 0x25dfdbfd, {0x7, 0x0, 0x0, r3, 0x1, 0x15, 0x6}}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 05:18:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 306.840740][ T9282] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.888759][ T9283] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.926412][ T17] Bluetooth: hci1: command 0x041b tx timeout 05:18:21 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b2a129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0x10}}], 0x400000000000132, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r2, 0x0, r1) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f00000000c0)=0x1) 05:18:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 307.283998][ T9289] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:18:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 05:18:22 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:22 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$KDADDIO(r4, 0x4b34, 0x87f4) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="f20f10aa00000000c4c3614aca0626450f01fbc4239d7deb07c443455c0900f20f5de04242510fc156896666410ff39cd900100002470f9505d7860000", 0x0, 0x0}, 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:18:22 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:22 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:22 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$KDADDIO(r4, 0x4b34, 0x87f4) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="f20f10aa00000000c4c3614aca0626450f01fbc4239d7deb07c443455c0900f20f5de04242510fc156896666410ff39cd900100002470f9505d7860000", 0x0, 0x0}, 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:18:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) 05:18:23 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$KDADDIO(r4, 0x4b34, 0x87f4) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="f20f10aa00000000c4c3614aca0626450f01fbc4239d7deb07c443455c0900f20f5de04242510fc156896666410ff39cd900100002470f9505d7860000", 0x0, 0x0}, 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:18:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x6, 0x3}) [ 309.006809][ T1468] Bluetooth: hci1: command 0x040f tx timeout 05:18:23 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$KDADDIO(r4, 0x4b34, 0x87f4) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="f20f10aa00000000c4c3614aca0626450f01fbc4239d7deb07c443455c0900f20f5de04242510fc156896666410ff39cd900100002470f9505d7860000", 0x0, 0x0}, 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:18:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) 05:18:24 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$KDADDIO(r4, 0x4b34, 0x87f4) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="f20f10aa00000000c4c3614aca0626450f01fbc4239d7deb07c443455c0900f20f5de04242510fc156896666410ff39cd900100002470f9505d7860000", 0x0, 0x0}, 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) 05:18:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) 05:18:24 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$KDADDIO(r4, 0x4b34, 0x87f4) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="f20f10aa00000000c4c3614aca0626450f01fbc4239d7deb07c443455c0900f20f5de04242510fc156896666410ff39cd900100002470f9505d7860000", 0x0, 0x0}, 0x0, 0x0, 0x0) 05:18:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) 05:18:24 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$KDADDIO(r4, 0x4b34, 0x87f4) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) 05:18:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x3}) 05:18:24 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$KDADDIO(r4, 0x4b34, 0x87f4) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 05:18:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)) 05:18:25 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) ioctl$KDADDIO(r3, 0x4b34, 0x87f4) 05:18:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)) 05:18:25 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) [ 311.087124][ T17] Bluetooth: hci1: command 0x0419 tx timeout 05:18:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)) 05:18:26 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:18:26 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:26 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) [ 311.880837][ T9361] FAULT_INJECTION: forcing a failure. [ 311.880837][ T9361] name failslab, interval 1, probability 0, space 0, times 1 [ 311.893810][ T9361] CPU: 1 PID: 9361 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 311.903954][ T9361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.914111][ T9361] Call Trace: [ 311.917598][ T9361] dump_stack+0x21c/0x280 [ 311.922116][ T9361] should_fail+0x8b7/0x9e0 [ 311.926726][ T9361] __should_failslab+0x1f6/0x290 [ 311.931843][ T9361] should_failslab+0x29/0x70 [ 311.936603][ T9361] __kmalloc+0xae/0x410 [ 311.940879][ T9361] ? kmsan_get_metadata+0x116/0x180 [ 311.946243][ T9361] ? tomoyo_realpath_from_path+0x15a/0xcb0 [ 311.952179][ T9361] tomoyo_realpath_from_path+0x15a/0xcb0 [ 311.957950][ T9361] tomoyo_path_number_perm+0x2a4/0xaf0 [ 311.963560][ T9361] tomoyo_file_ioctl+0x74/0x90 [ 311.968398][ T9361] ? tomoyo_inode_getattr+0x60/0x60 [ 311.973714][ T9361] security_file_ioctl+0x10a/0x210 [ 311.978943][ T9361] __se_compat_sys_ioctl+0x166/0x1100 [ 311.984434][ T9361] ? kmsan_set_origin_checked+0x95/0xf0 [ 311.990052][ T9361] ? kmsan_get_metadata+0x116/0x180 [ 311.995337][ T9361] __ia32_compat_sys_ioctl+0x4a/0x70 [ 312.000725][ T9361] __do_fast_syscall_32+0x2af/0x480 [ 312.006054][ T9361] do_fast_syscall_32+0x6b/0xd0 [ 312.011062][ T9361] do_SYSENTER_32+0x73/0x90 [ 312.015669][ T9361] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.022034][ T9361] RIP: 0023:0xf7f11549 [ 312.026142][ T9361] Code: Bad RIP value. [ 312.030245][ T9361] RSP: 002b:00000000f550b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 312.038711][ T9361] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000402c5828 [ 312.046727][ T9361] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 312.054745][ T9361] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 312.062764][ T9361] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 312.070774][ T9361] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 312.079491][ T9361] ERROR: Out of memory at tomoyo_realpath_from_path. 05:18:26 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:18:27 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 05:18:27 executing program 0 (fault-call:1 fault-nth:1): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) [ 312.811069][ T9371] FAULT_INJECTION: forcing a failure. [ 312.811069][ T9371] name failslab, interval 1, probability 0, space 0, times 0 [ 312.823939][ T9371] CPU: 1 PID: 9371 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 312.834693][ T9371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.844822][ T9371] Call Trace: [ 312.848233][ T9371] dump_stack+0x21c/0x280 [ 312.852686][ T9371] should_fail+0x8b7/0x9e0 [ 312.857234][ T9371] __should_failslab+0x1f6/0x290 [ 312.862295][ T9371] should_failslab+0x29/0x70 [ 312.866992][ T9371] __kmalloc+0xae/0x410 [ 312.871260][ T9371] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 312.877263][ T9371] ? kmsan_get_metadata+0x116/0x180 [ 312.883518][ T9371] ? tomoyo_encode2+0x5b1/0xab0 [ 312.888477][ T9371] tomoyo_encode2+0x5b1/0xab0 [ 312.893269][ T9371] tomoyo_realpath_from_path+0xba0/0xcb0 [ 312.899036][ T9371] tomoyo_path_number_perm+0x2a4/0xaf0 [ 312.904897][ T9371] tomoyo_file_ioctl+0x74/0x90 [ 312.909767][ T9371] ? tomoyo_inode_getattr+0x60/0x60 [ 312.915072][ T9371] security_file_ioctl+0x10a/0x210 [ 312.920295][ T9371] __se_compat_sys_ioctl+0x166/0x1100 [ 312.925787][ T9371] ? kmsan_set_origin_checked+0x95/0xf0 [ 312.931452][ T9371] ? kmsan_get_metadata+0x116/0x180 [ 312.936758][ T9371] __ia32_compat_sys_ioctl+0x4a/0x70 [ 312.942155][ T9371] __do_fast_syscall_32+0x2af/0x480 [ 312.947468][ T9371] do_fast_syscall_32+0x6b/0xd0 [ 312.952392][ T9371] do_SYSENTER_32+0x73/0x90 [ 312.956984][ T9371] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.963352][ T9371] RIP: 0023:0xf7f11549 [ 312.967440][ T9371] Code: Bad RIP value. [ 312.971546][ T9371] RSP: 002b:00000000f550b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 312.980041][ T9371] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000402c5828 [ 312.988068][ T9371] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 312.996114][ T9371] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 313.004134][ T9371] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 05:18:27 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) [ 313.012148][ T9371] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 313.020775][ T9371] ERROR: Out of memory at tomoyo_realpath_from_path. 05:18:27 executing program 0 (fault-call:1 fault-nth:2): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:27 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 05:18:28 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:28 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:28 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:28 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:28 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x2270, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:29 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x2405, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:29 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x4b47, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:29 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x4b49, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:30 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x4c01, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:30 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x541b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:31 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x240881, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06055c8, &(0x7f0000000040)={0x10, 0x400, {0x56, 0x6, 0x3, {0x1, 0x8}, {0x7fff, 0x2}, @ramp={0x3, 0x3, {0x3, 0x80, 0x5, 0x9}}}, {0x56, 0x0, 0x4, {0x7, 0x5}, {0x849, 0x8001}, @ramp={0x80, 0x1, {0x3f, 0x4, 0x7, 0xc9}}}}) r2 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000100)) socketpair(0xf, 0x4, 0x4, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1180010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xf055}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x9}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80000}, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000003c0)={0x3, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000400)={&(0x7f0000000340)=[0x9, 0x3, 0x6], 0x3, 0x180800, r5}) r6 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x3, 0x101000) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000500)={0x9d0000, 0x0, 0x1, r6, 0x0, &(0x7f00000004c0)={0x9b090f, 0x0, [], @p_u8=&(0x7f0000000480)=0x6}}) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x3c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd83f}]}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000080}, 0x84) r8 = signalfd(0xffffffffffffffff, &(0x7f0000000640)={[0x2, 0x3]}, 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000680)={0x0, 0x4}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f00000007c0)={r9, 0xb0, &(0x7f0000000700)=[@in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x89}, @in6={0xa, 0x4e22, 0x9, @loopback, 0x7}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x3, @local, 0x100}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e24, 0x80, @private1, 0x80000000}]}, &(0x7f0000000800)=0xc) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_KEYBIT(r10, 0x40045565, 0xcc) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000840)={0x7fffffff, 0x400, 0x3, 0x2}, 0x10) 05:18:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x6364, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x8914, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x8933, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) [ 317.773254][ T9437] IPVS: ftp: loaded support on port[0] = 21 05:18:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x400448c9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) [ 318.344698][ T9437] chnl_net:caif_netlink_parms(): no params data found [ 318.593870][ T9437] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.601741][ T9437] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.611488][ T9437] device bridge_slave_0 entered promiscuous mode [ 318.720309][ T9437] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.728285][ T9437] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.738679][ T9437] device bridge_slave_1 entered promiscuous mode 05:18:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x400448dd, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) [ 318.868661][ T9437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.905348][ T9437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.032805][ T9437] team0: Port device team_slave_0 added [ 319.097350][ T9437] team0: Port device team_slave_1 added 05:18:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x400454ca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) [ 319.208852][ T9437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.215952][ T9437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.242134][ T9437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.402943][ T9437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.410722][ T9437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.437028][ T9437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.603844][ T9437] device hsr_slave_0 entered promiscuous mode [ 319.641298][ T9437] device hsr_slave_1 entered promiscuous mode [ 319.661842][ T9437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.669603][ T9437] Cannot create hsr debugfs directory [ 320.089241][ T9437] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 320.124224][ T9437] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 320.170406][ T9437] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 320.203757][ T9437] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 320.575693][ T9437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.616581][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.628505][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.655788][ T9437] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.683074][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.694207][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.703728][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.711059][ T9141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.732133][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.751984][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.762094][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.771657][ T9144] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.778982][ T9144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.860651][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.872116][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.883446][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.894191][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.957746][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.967947][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.978551][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.989755][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.999700][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.009330][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.019038][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.035664][ T9437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.113416][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.121729][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.163087][ T9437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.239816][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.249885][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.323107][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.333142][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.361419][ T9437] device veth0_vlan entered promiscuous mode [ 321.371894][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.381009][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.442812][ T9437] device veth1_vlan entered promiscuous mode [ 321.538214][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.548724][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.575985][ T9437] device veth0_macvtap entered promiscuous mode [ 321.604502][ T9437] device veth1_macvtap entered promiscuous mode [ 321.660377][ T9437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.671305][ T9437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.681412][ T9437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.691972][ T9437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.705903][ T9437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.725116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.734731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.744339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.754485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.821546][ T9437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.832261][ T9437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.842532][ T9437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.854187][ T9437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.866955][ T9437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.875403][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.885636][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:18:38 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="120100000000004043556e004000000000010b022400010000000009040000010301000009210000000122050009058103000000000062873dd7a84ca383e584d1b5f295db696751632b185fb65cda5c0bb308b1d65c35b1eccf8d7df29019b3cc221e6efedfa5353f9565f19a568d6f37ebf3cb37d6d2fc76370175f8525c7bd8487f4cf5b26da1855aa059c11d13477a6d3a3672e22592de89fcdc7adeba52d3095e1e134ee6aa82aa3675be580543addc4c042d05e67dc0f8a45a0db5a4"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000c40)={0x14, &(0x7f0000000500)=ANY=[@ANYBLOB="000005"], 0x0}, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000440)={0xffffffffffffff3c, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x6d, @string={0x0, 0x3, "0c9baf878687b9133d5b539f49e99fc4ae8dc1341c69189b74d37cbaa79af0195288aaf6e0aa09d0f587c8be11ec52a67d0fc5429d54f603235209c54c15188fa9a398668d273ad4faaa26e8eb2d8322693f1000a743eba016ec4b5b5d11717ea35f169abf9094a8503e"}}}, 0x0) 05:18:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40086602, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40087602, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) [ 324.457541][ T9144] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:18:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40186366, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) [ 324.819756][ T9144] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 324.830200][ T9144] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 324.839589][ T9144] usb 3-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 324.848968][ T9144] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:18:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) [ 324.929890][ T9144] usb 3-1: config 0 descriptor?? [ 325.174557][ T9144] usb 3-1: USB disconnect, device number 2 05:18:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) [ 325.223887][ T9706] sg_write: process 110 (syz-executor.1) called from kernel context, this is not allowed. [ 325.247681][ T9669] Bluetooth: hci2: command 0x0409 tx timeout 05:18:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c582a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) [ 325.757580][ T9144] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 326.118324][ T9144] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 326.129066][ T9144] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 326.138444][ T9144] usb 3-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 326.147881][ T9144] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.249012][ T9144] usb 3-1: config 0 descriptor?? [ 327.327936][ T17] Bluetooth: hci2: command 0x041b tx timeout 05:18:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c582b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) [ 327.541532][ T17] usb 3-1: USB disconnect, device number 3 05:18:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5839, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x80086301, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x80086601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:18:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x80087601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:18:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) [ 329.409286][ T17] Bluetooth: hci2: command 0x040f tx timeout 05:18:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:44 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x3}) 05:18:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:18:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 05:18:44 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x3}) 05:18:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 05:18:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x3}) 05:18:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 05:18:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x3}) 05:18:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x3}) [ 331.488099][ T9669] Bluetooth: hci2: command 0x0419 tx timeout 05:18:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x3}) 05:18:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) 05:18:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x3}) 05:18:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) 05:18:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x3}) 05:18:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) 05:18:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x3}) 05:18:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:18:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:18:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x3}) 05:18:48 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0xc, 0x0, 0x0, 0x3}) 05:18:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:18:48 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x3}) 05:18:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 05:18:49 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x3}) 05:18:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 05:18:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:18:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3}) 05:18:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 05:18:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) [ 335.910964][ T9874] IPVS: ftp: loaded support on port[0] = 21 05:18:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x3}) 05:18:50 executing program 1 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) [ 336.225152][ T9900] FAULT_INJECTION: forcing a failure. [ 336.225152][ T9900] name failslab, interval 1, probability 0, space 0, times 0 [ 336.238209][ T9900] CPU: 0 PID: 9900 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 336.246867][ T9900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.256988][ T9900] Call Trace: [ 336.260396][ T9900] dump_stack+0x21c/0x280 [ 336.264846][ T9900] should_fail+0x8b7/0x9e0 [ 336.269387][ T9900] __should_failslab+0x1f6/0x290 [ 336.274437][ T9900] should_failslab+0x29/0x70 [ 336.279137][ T9900] kmem_cache_alloc_trace+0xf7/0xc70 [ 336.284523][ T9900] ? kmsan_get_metadata+0x116/0x180 [ 336.289878][ T9900] ? alloc_pipe_info+0x162/0xbd0 [ 336.294915][ T9900] ? kmsan_set_origin_checked+0x95/0xf0 [ 336.300571][ T9900] alloc_pipe_info+0x162/0xbd0 [ 336.305505][ T9900] ? selinux_file_permission+0x628/0xaa0 [ 336.311256][ T9900] ? kmsan_get_metadata+0x116/0x180 [ 336.316683][ T9900] splice_direct_to_actor+0x10c9/0x14e0 [ 336.322349][ T9900] ? do_splice_direct+0x5f0/0x5f0 [ 336.327482][ T9900] ? security_file_permission+0x1f0/0x230 [ 336.333367][ T9900] ? rw_verify_area+0x4bd/0x7a0 [ 336.338346][ T9900] do_splice_direct+0x39e/0x5f0 [ 336.343322][ T9900] do_sendfile+0x141a/0x2420 [ 336.348191][ T9900] __se_compat_sys_sendfile+0x368/0x430 [ 336.353863][ T9900] ? kmsan_get_metadata+0x116/0x180 [ 336.359182][ T9900] __ia32_compat_sys_sendfile+0x56/0x70 [ 336.364851][ T9900] __do_fast_syscall_32+0x2af/0x480 [ 336.370179][ T9900] do_fast_syscall_32+0x6b/0xd0 05:18:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) [ 336.375143][ T9900] do_SYSENTER_32+0x73/0x90 [ 336.379779][ T9900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.386182][ T9900] RIP: 0023:0xf7f1f549 [ 336.390295][ T9900] Code: Bad RIP value. [ 336.395425][ T9900] RSP: 002b:00000000f55190cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 336.403956][ T9900] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000007 [ 336.412063][ T9900] RDX: 0000000000000000 RSI: 000000000000d811 RDI: 0000000000000000 [ 336.420117][ T9900] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 336.428167][ T9900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 336.436217][ T9900] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 337.108870][ T9874] chnl_net:caif_netlink_parms(): no params data found [ 337.399546][ T9874] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.406952][ T9874] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.416783][ T9874] device bridge_slave_0 entered promiscuous mode [ 337.439507][ T9874] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.446880][ T9874] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.456794][ T9874] device bridge_slave_1 entered promiscuous mode [ 337.526712][ T9874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.554523][ T9874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.724779][ T9874] team0: Port device team_slave_0 added [ 337.754644][ T9874] team0: Port device team_slave_1 added [ 337.870349][ T9874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.878058][ T9874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.904261][ T9874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.974980][ T9874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.982266][ T9874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.008476][ T9874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.186897][ T9874] device hsr_slave_0 entered promiscuous mode [ 338.203263][ T9874] device hsr_slave_1 entered promiscuous mode [ 338.222445][ T9874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.231103][ T9874] Cannot create hsr debugfs directory [ 338.569985][ T9874] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 338.610752][ T9874] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 338.644140][ T9874] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 338.690247][ T9874] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 339.039580][ T9874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.083848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.093526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.123125][ T9874] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.148583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.159862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.169431][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.176749][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.198811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.240342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.250481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.260043][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.267454][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.292881][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.331815][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.343257][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.353859][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.402802][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.413023][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.423675][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.434304][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.444036][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.472195][ T9874] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.486347][ T9874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.522609][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.532786][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.574676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.582457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.617100][ T9874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.689331][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.699434][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.772289][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.782483][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.806735][ T9874] device veth0_vlan entered promiscuous mode [ 339.818905][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.828403][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.872748][ T9874] device veth1_vlan entered promiscuous mode [ 339.961406][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.971676][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.995026][ T9874] device veth0_macvtap entered promiscuous mode [ 340.024877][ T9874] device veth1_macvtap entered promiscuous mode [ 340.082176][ T9874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.093158][ T9874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.103424][ T9874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.114168][ T9874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.124269][ T9874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.135406][ T9874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.149479][ T9874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.162528][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.172218][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.181786][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.192077][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.228484][ T9874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.240581][ T9874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.250720][ T9874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.261360][ T9874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.271475][ T9874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.282161][ T9874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.296359][ T9874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.304606][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.314882][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:18:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x3}) 05:18:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x78) 05:18:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x25, 0x0, 0x0, 0x3}) 05:18:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x5c, 0x0, 0x0, 0x3}) 05:18:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7ffff000) 05:18:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:18:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x300, 0x0, 0x0, 0x3}) 05:18:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffffffff) 05:18:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) [ 343.648182][ T9141] Bluetooth: hci3: command 0x0409 tx timeout 05:18:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:18:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, @in={0x2, 0x4e21, @empty}]}, &(0x7f0000000200)=0xc) socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r10, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r10, 0x8, 0x7f}, 0xc) 05:18:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x500, 0x0, 0x0, 0x3}) 05:18:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:18:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$ppp(r2, &(0x7f0000000100)="cfdf1ec80f948f0f87dd9e1a47c6b0f0eae47a5dc7c31e56c8e1b5ddcb2f381d437a3c79aa8f519b022c69ac5e2ecccc0e470a611d09d346df2db00ebfe6d2792a890ddcf07cf3de625b24bdb8cd677e6eb69d9a2e590962b87fde80481e3ac87075fee94e3eb7eaf1880894263f42c5180cbc5605cb39c0065efed23e944032f2b0f688b99d00f944e9628b6f490a8f6b5f20ef424efff2c1650f4d0bd0d460399f795fadd507678719955b381fb74e6173", 0xb2) r3 = fcntl$dupfd(r1, 0x0, r0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) 05:18:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x600, 0x0, 0x0, 0x3}) 05:18:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 05:18:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:18:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x700, 0x0, 0x0, 0x3}) 05:18:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 05:19:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) ioctl$SIOCAX25GETINFO(r6, 0x89ed, &(0x7f0000000100)) sendfile(r2, r3, 0x0, 0xd811) 05:19:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x900, 0x0, 0x0, 0x3}) 05:19:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) [ 345.727798][ T17] Bluetooth: hci3: command 0x041b tx timeout 05:19:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 05:19:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0xa00, 0x0, 0x0, 0x3}) 05:19:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xffffbffe, 0xcc47) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0xb00, 0x0, 0x0, 0x3}) 05:19:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r10 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r10, 0x0, r9) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r2}, 0x8) r12 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x40800) sendfile(r12, r11, 0x0, 0x1) 05:19:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0xc00, 0x0, 0x0, 0x3}) 05:19:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0xd00, 0x0, 0x0, 0x3}) 05:19:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) [ 347.808058][ T17] Bluetooth: hci3: command 0x040f tx timeout 05:19:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0xe00, 0x0, 0x0, 0x3}) 05:19:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x1100, 0x0, 0x0, 0x3}) 05:19:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x1200, 0x0, 0x0, 0x3}) 05:19:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x2500, 0x0, 0x0, 0x3}) 05:19:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:04 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x5c00, 0x0, 0x0, 0x3}) [ 349.889660][ T9141] Bluetooth: hci3: command 0x0419 tx timeout 05:19:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) 05:19:04 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) 05:19:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) 05:19:05 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x3}) 05:19:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) 05:19:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:19:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x3}) 05:19:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:19:06 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x3}) 05:19:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:19:06 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x3}) 05:19:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x3}) 05:19:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 05:19:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x3}) 05:19:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r2, 0x0, r1) r3 = fcntl$dupfd(r2, 0x0, r0) sendto$inet(r3, &(0x7f0000000100)="a3779dae23f65af72c2a323dda5cfa92d8434c815b37c67058e8aca16c3e61f23b95efd04ee122b94d6272f970cc7731f24a1df2fdf78623446119628d30a8af962154ecc61641ece096f06903072fcfaacb9f737cc0d6de0cdfa312aae9bb6e3a3e922a4937e018cb08c18bbf9a013af3b3e81cc61a61c399cd6a3c552132ed1a217b3b26380d55a405f7cb7aac7a84a8091c6f108e850a957c170032d9c0c5011c441c16e597ee43a14eb05863dcf889b0984181c0", 0xb6, 0x5a8c8d23eb6b734, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendfile(r3, 0xffffffffffffffff, 0x0, 0xd811) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000000c0)) 05:19:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 05:19:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x3}) 05:19:08 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r4) keyctl$reject(0x13, r1, 0x1, 0x714000, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) 05:19:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 05:19:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x9, 0x0, 0x3}) 05:19:09 executing program 2 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0xd811) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000280)={0x4, 0x1, 0x4, r1, 0x0, &(0x7f0000000240)={0x9b0001, 0x9, [], @p_u32=&(0x7f0000000200)=0xffff}}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="280025bd7000fedbdf25010000000c00040001000000000000004c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="08000100ad0b28cba5cf1c90f0dd9ac0d86afe0a730ea743c1ea515a7837a1589236470c0b97972d5debe2516c53c6651b307a5bea846f2d9f0cd13fb1f9f6127967b73cf0f8385ffa77ddee07eac2", @ANYRES32, @ANYBLOB="0c00030084000000000000000c000200b60d000000000000"], 0x84}}, 0x10) r12 = fcntl$dupfd(r1, 0x0, r0) r13 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r12, r13, 0x0, 0xd811) 05:19:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0xa, 0x0, 0x3}) [ 355.155545][T10332] FAULT_INJECTION: forcing a failure. [ 355.155545][T10332] name failslab, interval 1, probability 0, space 0, times 0 [ 355.168653][T10332] CPU: 0 PID: 10332 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 355.177406][T10332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.187535][T10332] Call Trace: [ 355.190935][T10332] dump_stack+0x21c/0x280 [ 355.195385][T10332] should_fail+0x8b7/0x9e0 [ 355.199928][T10332] __should_failslab+0x1f6/0x290 [ 355.204996][T10332] should_failslab+0x29/0x70 [ 355.209723][T10332] kmem_cache_alloc_trace+0xf7/0xc70 [ 355.215122][T10332] ? kmsan_get_metadata+0x116/0x180 [ 355.220431][T10332] ? alloc_pipe_info+0x162/0xbd0 [ 355.225488][T10332] ? kmsan_set_origin_checked+0x95/0xf0 [ 355.231159][T10332] alloc_pipe_info+0x162/0xbd0 [ 355.236040][T10332] ? selinux_file_permission+0x628/0xaa0 [ 355.241789][T10332] ? kmsan_get_metadata+0x116/0x180 [ 355.247134][T10332] splice_direct_to_actor+0x10c9/0x14e0 [ 355.252812][T10332] ? do_splice_direct+0x5f0/0x5f0 [ 355.257955][T10332] ? security_file_permission+0x1f0/0x230 [ 355.263965][T10332] ? rw_verify_area+0x4bd/0x7a0 [ 355.269385][T10332] do_splice_direct+0x39e/0x5f0 [ 355.274365][T10332] do_sendfile+0x141a/0x2420 [ 355.279112][T10332] __se_compat_sys_sendfile+0x368/0x430 [ 355.284785][T10332] ? kmsan_get_metadata+0x116/0x180 [ 355.290099][T10332] __ia32_compat_sys_sendfile+0x56/0x70 [ 355.295756][T10332] __do_fast_syscall_32+0x2af/0x480 [ 355.301175][T10332] do_fast_syscall_32+0x6b/0xd0 [ 355.306229][T10332] do_SYSENTER_32+0x73/0x90 [ 355.310852][T10332] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 355.317251][T10332] RIP: 0023:0xf7f88549 [ 355.321373][T10332] Code: Bad RIP value. [ 355.325626][T10332] RSP: 002b:00000000f55820cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 355.334485][T10332] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000000007 [ 355.342721][T10332] RDX: 0000000000000000 RSI: 000000000000d811 RDI: 0000000000000000 05:19:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd813) [ 355.350945][T10332] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 355.359174][T10332] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 355.367232][T10332] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:19:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x3}) 05:19:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000980)={0x0, 0xfffffffffffffffe, 0xf6, 0x91, @scatter={0x9, 0x0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/128, 0x80}, {&(0x7f00000002c0)=""/234, 0xea}, {&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f0000000180)=""/32, 0x20}, {&(0x7f00000004c0)=""/179, 0xb3}, {&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000680)=""/170, 0xaa}, {&(0x7f0000000200)=""/41, 0x29}]}, &(0x7f00000007c0)="d28e524554151b6ca21ad996e332379c1d63a29af4fff683b52f0601121491f0a4cb5372eb9203ca55c1d479e6d1e33b59a1ab332f29c53b6d07f30de2d46e8b46cf970d5718ca8927720fe94c29309f36023792a88756c4f2c054e8133085408ea608c0a8064a1bc822ae1fd4f911e188287b15074cf8c1cb8895a55a874fa3f0f212b288591b5167de5553987164703885dffb5a54df4c7edff35c4b3ffb79b69864cc18eac75f64ce23a8c94664398e5caede53ad5dcaa6c2a98a8f8bab3fdd29f9eb665d6756eabea93c4b5a1a87f4ede6de5f802ad8cb98bb40ed135ba83685807dc722c9a7d59431cc5b6264f887e017452005", &(0x7f00000008c0)=""/72, 0xfffff801, 0x4, 0x1, &(0x7f0000000940)}) chown(&(0x7f0000000040)='./file0\x00', r3, 0xffffffffffffffff) r4 = fcntl$dupfd(r1, 0x0, r0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000009c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r8, 0xc008641d, &(0x7f0000000ac0)={r10, &(0x7f0000000a00)=""/179}) sendfile(r4, r5, 0x0, 0xd811) 05:19:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x3}) 05:19:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x208945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1050050}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x200, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x92e5836709b4f490}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) ioctl$PPPIOCGIDLE(r6, 0x8008743f, &(0x7f00000001c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:19:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0xd, 0x0, 0x3}) 05:19:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x78) 05:19:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3910002}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8000000150004002cbd7000ffdbdf25656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000040000000400000000160000000000e401c22ad4c881d043dc523e9a5a"], 0xe0}, 0x1, 0x0, 0x0, 0x4000050}, 0x4000000) sendfile(r2, r3, 0x0, 0xd815) 05:19:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0xe, 0x0, 0x3}) 05:19:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = fcntl$dupfd(r0, 0x0, r8) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) sendfile(0xffffffffffffffff, r7, 0x0, 0xd810) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000140)=0x8) 05:19:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7ffff000) 05:19:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x3}) 05:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r13 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x8945) fcntl$dupfd(r13, 0x0, r12) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000140)) 05:19:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xffffffff) 05:19:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x11, 0x0, 0x3}) 05:19:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = fcntl$dupfd(r0, 0x0, r8) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) sendfile(0xffffffffffffffff, r7, 0x0, 0xd810) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000140)=0x8) 05:19:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f00000000c0)=0xfffffffffffffff7, 0x8) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) sendfile(0xffffffffffffffff, r4, 0x0, 0xc80e) 05:19:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x12, 0x0, 0x3}) 05:19:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x25, 0x0, 0x3}) 05:19:13 executing program 2: personality(0x400000b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) move_mount(r3, &(0x7f0000000080)='./file0\x00', r8, &(0x7f0000000100)='./file0\x00', 0xd3) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r10 = fcntl$dupfd(r9, 0x0, r0) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0xd811) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f0000000140)="07740ed968eb41854ca08d9daa773d5ad83452d15d16ee1c014a593decf15e7e8bf46250920dfda8805119a2fb7b82ff37b5117b54d2434dab4fa43cbb7bec06fa544b49b298635e6d1d74cb16f3c61fcc181ce9c38a81ad25a10e300fd77702515d35", &(0x7f00000001c0)=""/179}, 0x1c) 05:19:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) 05:19:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x5c, 0x0, 0x3}) [ 360.028966][T10417] IPVS: ftp: loaded support on port[0] = 21 05:19:14 executing program 2: lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000140)=""/88, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) 05:19:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x300, 0x0, 0x3}) [ 360.971389][T10417] chnl_net:caif_netlink_parms(): no params data found [ 361.207005][T10417] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.215236][T10417] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.225098][T10417] device bridge_slave_0 entered promiscuous mode [ 361.245701][T10417] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.253669][T10417] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.263522][T10417] device bridge_slave_1 entered promiscuous mode [ 361.327516][T10417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.349476][T10417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.404929][T10417] team0: Port device team_slave_0 added [ 361.432377][T10417] team0: Port device team_slave_1 added [ 361.512828][T10417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.520738][T10417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.547254][T10417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.582364][T10417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.590148][T10417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.617305][T10417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.767942][T10417] device hsr_slave_0 entered promiscuous mode [ 361.794066][T10417] device hsr_slave_1 entered promiscuous mode [ 361.804786][T10417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.812755][T10417] Cannot create hsr debugfs directory [ 362.334661][T10417] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 362.367311][T10417] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 362.410960][T10417] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 362.470560][T10417] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 362.980356][T10417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.027625][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.036961][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.065299][T10417] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.092203][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.102318][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.111925][ T9144] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.119244][ T9144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.170867][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.180905][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.191112][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.200740][ T9144] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.208155][ T9144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.217278][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.228762][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.304395][T10417] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.314941][T10417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.336059][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.347150][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.357920][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.368827][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.379517][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.389466][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.400068][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.409750][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.432060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.441963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.503639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.512657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.550042][T10417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.963247][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.974148][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.065837][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.075645][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.105203][T10417] device veth0_vlan entered promiscuous mode [ 364.115474][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.124910][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.183420][T10417] device veth1_vlan entered promiscuous mode [ 364.269378][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.279143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.288705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.298847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.341380][T10417] device veth0_macvtap entered promiscuous mode [ 364.371283][T10417] device veth1_macvtap entered promiscuous mode [ 364.455087][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.466053][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.476138][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.486737][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.496916][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.507749][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.517670][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.528395][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.542618][T10417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.551848][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.562211][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.571332][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.581642][ T4600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.615132][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.626056][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.636776][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.647464][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.657799][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.668430][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.678490][T10417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.689124][T10417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.703311][T10417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.716694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.728026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:19:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = fcntl$dupfd(r0, 0x0, r8) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) sendfile(0xffffffffffffffff, r7, 0x0, 0xd810) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000140)=0x8) 05:19:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8e, 0x2000) mmap$snddsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000e, 0x8010, r4, 0xb000) 05:19:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x500, 0x0, 0x3}) 05:19:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) 05:19:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r4, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r4, 0x1}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000040)={r4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r7 = fcntl$dupfd(r6, 0x406, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) 05:19:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x600, 0x0, 0x3}) 05:19:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:19:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r12 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r13 = fcntl$dupfd(r12, 0x0, r11) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r13, 0x0, 0x5) 05:19:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) ioctl$LOOP_CLR_FD(r7, 0x4c01) sendfile(r2, r3, 0x0, 0xd811) 05:19:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = fcntl$dupfd(r0, 0x0, r8) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) sendfile(0xffffffffffffffff, r7, 0x0, 0xd810) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000140)=0x8) 05:19:22 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x700, 0x0, 0x3}) 05:19:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) [ 368.132874][ T3221] Bluetooth: hci4: command 0x0409 tx timeout 05:19:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x5, &(0x7f0000000040)=@raw=[@generic={0x1, 0x6, 0x3, 0x5c6, 0x1}, @ldst={0x3, 0x2, 0x0, 0x4, 0x5, 0xfffffffffffffffe, 0x4}, @jmp={0x5, 0x1, 0xc, 0x8, 0x6, 0x1, 0x8}, @jmp={0x5, 0x1, 0x8, 0x2, 0x2, 0xfffffffffffffff0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000100)='GPL\x00', 0x5, 0xe5, &(0x7f0000000140)=""/229, 0x40f00, 0x1, [], 0x0, 0x7, r7, 0x8, &(0x7f0000000240)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x1, 0x3, 0x5f2}, 0x10, 0x0, r2}, 0x74) sendfile(r3, r9, 0x0, 0x6) 05:19:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = fcntl$dupfd(r0, 0x0, r8) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) sendfile(0xffffffffffffffff, r7, 0x0, 0xd810) 05:19:22 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x900, 0x0, 0x3}) 05:19:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:19:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0xa00, 0x0, 0x3}) 05:19:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r7, 0x0, r6) signalfd(r6, &(0x7f0000000180)={[0x80000000, 0x4]}, 0x8) getsockname$unix(r4, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) signalfd(r6, &(0x7f00000001c0)={[0x9, 0x80]}, 0x8) r8 = fcntl$dupfd(r1, 0x0, r0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') openat$bsg(0xffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x400, 0x0) 05:19:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = fcntl$dupfd(r0, 0x0, r8) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) 05:19:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 05:19:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0xb00, 0x0, 0x3}) 05:19:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) ioctl$vim2m_VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f0000000100)={0xf71e, 0x3, 0x4, 0x70000, 0xffffffff, {}, {0x0, 0xc, 0x3f, 0x3, 0x87, 0x7, "0cae4607"}, 0x400, 0x3, @userptr, 0x6, 0x0, r6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0xd811) 05:19:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = fcntl$dupfd(r0, 0x0, r8) sendfile(r9, 0xffffffffffffffff, 0x0, 0xd811) 05:19:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0xc00, 0x0, 0x3}) 05:19:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = fcntl$dupfd(r0, 0x0, r8) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) sendfile(0xffffffffffffffff, r7, 0x0, 0xd810) [ 370.208926][ T17] Bluetooth: hci4: command 0x041b tx timeout 05:19:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = fcntl$dupfd(r0, 0x0, r8) sendfile(r9, 0xffffffffffffffff, 0x0, 0xd811) 05:19:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) write$UHID_DESTROY(r4, &(0x7f0000000040), 0x4) r6 = fcntl$dupfd(r1, 0x0, r0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) 05:19:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000180)="18a88df31f1b3959960ef5bcdf032e716de9113e166572", 0x17}, {&(0x7f0000000280)="1995e7c4e5d434a4e6224e6b24796661d9751a7642514979d8282e89e3b92354c6ebc4badde5481bfec2e50f2e27eeac370cc42768a289554103d79f9342bab501758a7618999370cbae722a446e3bbc7ca7d704b78b6e52ef58c873b26f33be2f35c021e5cf4f24332f5b98d4b8a10b9f7dad9788f6dfbb1d02be10466ad2a18150bd435ca6025b311e56ddd1f92cb4559e07511c008b6a4d2d259be504f7471ab587e5911161", 0xa7}, {&(0x7f00000003c0)="9323bb60f9d59b2eda0551b595a9e2d03d2789738e269fc3f30077bbd1ef87b2dd1498acc6fe469e77dd432fdcc679e959c09a6d9fa2260f3a74263a4eac428388c556899f44ab26db1349e31c2248577ff7cf3d46f3f350acf2b042b55f76788e9928d6116e0620129f856fccb44e3a3a9050b50c54ac7f9f9eb83d1da4f3f30f707e87a896b37d3281c0897f39dddc4c140b36071eff0b775f7dbfafc4705c0bb52a78da7476e9dd956b8e8980162aea1e3463b9e475733f69812b4cd3037dca98e2fafd044de728eda90f37c357591cb2f9cd2a9bfb5566dd5e24cc98e87280f211dfc25c436c60", 0xe9}, {&(0x7f00000004c0)="a2be887f8502af02e2cbd59fc9904a4d4bc4f4f8a12d1828ad22fdc8f5ecb445c51972e72933c7181d13a0c8755080fd9791ce93e8503f12daf0ff53d4c30f96bb8c88511f1860a7", 0x48}, {&(0x7f0000000540)="7ef6524865a7c48f8bf2c95cf9c2d96cfbb48ee1db134bd0645e9c05fd5578c87f25685c64825dfb098dc820fea2aaf177adcd4dd9b9ff9b05f1798c68d400368b45fcb136a2050234bc94d08eca0d10bdbf9a068598a9b3d8a6b66b280d7406d2f5ca98d8310c2dfcf8856da145fddbdf0fa6d1eaa9c00387c27ed6db1ff4095eaec36a9f326f", 0x87}, {&(0x7f0000000600)="0f979bc5925a8fe982bacba425fb3207ae51054ec3f012a205d3f22a35853d684bd9e87961a7c07dce7fe87a0d9bbf121334cc95c3d2cee278607eb86d6dfaaac970eabe5f73aca4811cb99f3a1dbd6b539c4ce7dc58bdeadabc046af948cd80fdec6923bc914e60fe4760b8b5948ca32fbb12b35c40bc97316912f1ecabdf2ff1118d5cec408fd01252d3cff4f2b526d8cd5441dc", 0x95}, {&(0x7f00000006c0)="459f42c2cd35648719fdfed3f1a7a384761df20e642e3831173baf24416de57724881fc940b179198a2653661a9ead69892b8dfc1bee5bf456017031f11d4a32e5d45532da2c3b9efd3f0b6db99ae2e53eaeb4fb7a64adf4c7c3b494394d88d2c0e9874a1f389120ea55e84a25151bfd3432375481a9dcf5e6c4a4ef7111fa2da2bfd77098180ba38535fa9c01412293638e522c0712d2517482e106796d1f1ffa8d2eadeb6aa7743c8b0f400badaf644d06e9fece975718df2c2acf33d2b21626ac698ca3b8e7554d4d995035c480ab94e9f3c7c252658079ca16051e12f72bbf", 0xe1}], 0x7, 0x0, 0x0, 0x4000810}, 0x4000080) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r8, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r8, 0x1}) ioctl$DRM_IOCTL_LOCK(r7, 0x4008642a, &(0x7f0000000040)={r8, 0x28}) 05:19:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0xd00, 0x0, 0x3}) 05:19:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = fcntl$dupfd(r0, 0x0, r8) sendfile(r9, 0xffffffffffffffff, 0x0, 0xd811) 05:19:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:26 executing program 2: time(&(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/zoneinfo\x00', 0x0, 0x0) [ 372.288685][ T9141] Bluetooth: hci4: command 0x040f tx timeout 05:19:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0xe00, 0x0, 0x3}) 05:19:27 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r4) keyctl$reject(0x13, r1, 0x1, 0x714000, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) 05:19:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioprio_get$uid(0x3, r3) r4 = fcntl$dupfd(r1, 0x0, r0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) 05:19:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000100)) r5 = fcntl$dupfd(r1, 0x0, r0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) socket$inet6_dccp(0xa, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0xd811) 05:19:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x1100, 0x0, 0x3}) 05:19:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) sendfile(r2, r6, 0x0, 0x1fd) 05:19:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffff5ff, 0x40) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioprio_get$uid(0x3, r3) r4 = fcntl$dupfd(r1, 0x0, r0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) 05:19:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000100)) r5 = fcntl$dupfd(r1, 0x0, r0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) socket$inet6_dccp(0xa, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0xd811) 05:19:28 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x1200, 0x0, 0x3}) 05:19:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r3 = openat$nullb(0xffffff9c, 0xfffffffffffffffe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r3, r5, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100)="b56ae64c04f01145bae790c44bc64625ad4cf0cb1ef051a0074aefa9eade37d85e6d52c2bb30f771d12b683c1f0f79f863d6659dbae680fe11ee884999da64f1f729be943d6ded2802e7a209476fa1450a83e5ee4fdc30e63c9abc4f5803f49a314d72bf3fec0781a03db66105bb6569d29fc66343110f14cc70f7c3e7a0ec132b7f0ec584e36eed5ae6967e6dbf0fc5c06cfa379e224d8981d59d555f61336a", 0xa0, r6}, 0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r2, 0x89f6, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x29, 0x7f, 0x40, 0x822, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @multicast2}, 0x10, 0x20, 0xbd9, 0x7fff}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wg2\x00', r8}) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) mkdir(&(0x7f0000000240)='./file0\x00', 0x154) r10 = fcntl$dupfd(r9, 0x0, r7) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0xd811) 05:19:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) ioctl$SG_SET_TIMEOUT(r6, 0x2201, &(0x7f0000000040)=0x7) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r7, 0x0, 0xd811) 05:19:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioprio_get$uid(0x3, r3) r4 = fcntl$dupfd(r1, 0x0, r0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) 05:19:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000100)) r5 = fcntl$dupfd(r1, 0x0, r0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) socket$inet6_dccp(0xa, 0x6, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0xd811) [ 374.372880][ T9141] Bluetooth: hci4: command 0x0419 tx timeout 05:19:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x2500, 0x0, 0x3}) 05:19:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x48b45) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000200)=0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e24, 0x274, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, [0x25, 0x4, 0x1, 0x200, 0x5, 0x7, 0x6, 0x8000, 0x7ff, 0x5, 0x9, 0x4, 0x800, 0x15, 0x3]}, &(0x7f0000000040)=0xfc) 05:19:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioprio_get$uid(0x3, r3) r4 = fcntl$dupfd(r1, 0x0, r0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) 05:19:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) 05:19:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x5c00, 0x0, 0x3}) 05:19:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioprio_get$uid(0x3, r3) fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) 05:19:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2040, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'macvlan1\x00', 0x200}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/schedstat\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0xd811) 05:19:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f0000000040)={0x3f, "13d8f6cdf13aec18fb8245247643db17d99aec20566ebc7e1bfc13ac79d20fe9", 0x0, 0x1}) r6 = fcntl$dupfd(r1, 0x0, r0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) 05:19:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) 05:19:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x3}) 05:19:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioprio_get$uid(0x3, r3) fcntl$dupfd(r1, 0x0, r0) 05:19:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000b00)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000940)=[{&(0x7f0000000040)=0x2, 0x2}, {&(0x7f0000000100)=0x2, 0x2}, {&(0x7f0000000140)}, {&(0x7f0000000180)=0x2, 0x1}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=0x1, 0x1}, {&(0x7f0000000240)=0x2}, {&(0x7f0000000280)=0x2, 0x1}, {&(0x7f00000002c0)=0x1, 0x1}, {&(0x7f0000000300)=0x1, 0x2}, {&(0x7f0000000340), 0x2}, {&(0x7f0000000380)=0x1}, {&(0x7f00000003c0), 0x1}, {&(0x7f0000000400)=0x1}, {&(0x7f0000000440)}, {&(0x7f0000000480)=0x2, 0x1}, {&(0x7f00000004c0)=0x1, 0x1}, {&(0x7f0000000500)=0x1, 0x2}, {&(0x7f0000000540), 0x1}, {&(0x7f0000000580)=0x2, 0x2}, {&(0x7f00000005c0)=0x1, 0x2}, {&(0x7f0000000600)=0x1}, {&(0x7f0000000640)}, {&(0x7f0000000680)=0x2, 0x2}, {&(0x7f00000006c0)=0x2, 0x2}, {&(0x7f0000000700)=0x1, 0x2}, {&(0x7f0000000740), 0x2}, {&(0x7f0000000780)=0x1}, {&(0x7f00000007c0)=0x1}, {&(0x7f0000000800)}, {&(0x7f0000000840)=0x1}, {&(0x7f0000000880)=0x1, 0x1}, {&(0x7f00000008c0)=0x1}, {&(0x7f0000000900)=0x1, 0x1}], 0xd, 0x22, &(0x7f0000000b40)={r1, r2+60000000}, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) 05:19:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) r6 = fcntl$dupfd(r2, 0x0, r1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) 05:19:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x3}) 05:19:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) ioprio_get$uid(0x3, r1) 05:19:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r3 = fcntl$dupfd(r2, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) sendfile(r0, r7, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r13 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r13, 0x0, r12) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r13, &(0x7f0000000100)={0x40000028}) 05:19:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "b24f0e675c73e29b3063b173ba8b16f372f6f82646bd4284ab68c1da27072599b5d7d683c7c7428d8a2c9695f8ca1ba0b879df6eff1dcf9d3dee882e3c0143f148a4811e34c0ff617bf03089dab979701682058b4d1917a42d78b2f3e56251c10a33089d000a2baa14a50df85b55c451f545016e56093961d9868aa3a7f9802d2dd9bbf0ceecbc14a307566a9f381e99deb987431e6dcd8282157b23ab62a7929e3f73d800a9633f44c41ae420ba227816881a5ae14631b29ece0b2d66747b5bac980f4ac74e1a5b9c30f35c810ae1208d192c1f70de59f3faf2"}, 0xde) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x3}) 05:19:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) fcntl$dupfd(r2, 0x0, r1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) 05:19:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r1) 05:19:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x3}) 05:19:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x42800000, 0x41c185) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r3) r5 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r6, r4}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000040)='/dev/sg#\x00', &(0x7f0000000100)) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r7, 0x0, 0xd811) 05:19:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000100)) fcntl$dupfd(r2, 0x0, r1) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) r7 = fcntl$dupfd(r0, 0x0, r6) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) 05:19:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socket$inet_udplite(0x2, 0x2, 0x88) ioprio_get$uid(0x3, 0x0) 05:19:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x3}) 05:19:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) sendmsg$AUDIT_USER(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xd0, 0x3ed, 0x200, 0x70bd2b, 0x25dfdbff, "7bba5cb21e21c3870d8db5b0d75b1fb199b724bcd350b54f4ed6af2bdf333dc05f0acbd9d2340fad124fd2dbf65a847bb449c928df4450cfe4891d23a423ca91be4bdaf5d4ca65a6db7cdf727a43b159c3451157642a9d5621abf3b9062a0a0acad90c028a820a9b7f5e2da96188166157b7dff62ccd663997c8c2ffb4b343f4690d7814b5b84c8fce6b8a5a2299ce4de3238c692a11463496ba82287f797b426af64f46a7b372914c0b2fbe08db99d1c3784a1c32d5da9b4753563b6c06d2", ["", "", "", "", "", "", "", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0x400c4}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000829bd7000fbdbdf2501000000000000000b0001001f0c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000c4}, 0x4048000) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0xd811) setsockopt$rose(0xffffffffffffffff, 0x104, 0x7, &(0x7f0000000240)=0x3, 0x4) [ 378.200560][T10868] could not allocate digest TFM handle /dev/sg# 05:19:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000100)) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) 05:19:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000100)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r8, 0xe7a035cf4856fee5}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r8, 0x2951d702aaf12a0, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @remote}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010101}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x20000801) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r9, 0x0, 0xd811) 05:19:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socket$inet_udplite(0x2, 0x2, 0x88) ioprio_get$uid(0x3, 0x0) 05:19:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x6848c5) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0x3}) 05:19:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) 05:19:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2c, r7, 0x1, 0x0, 0x0, {{}, {}, {0x2, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x4}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x890}, 0x4044) r8 = fcntl$dupfd(r1, 0x0, r0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) 05:19:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socket$inet_udplite(0x2, 0x2, 0x88) ioprio_get$uid(0x3, 0x0) 05:19:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x3}) 05:19:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x121200, 0x1, 0x2}, 0x18) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000140)={@private, @private}, &(0x7f0000000180)=0xc) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000edff44944eeba71a4976e252ab2cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000081ffffffffffffff039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000000e6ff0000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r10, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x2c, 0x66, 0x400, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r10, {0xfffb, 0xfff3}, {0x1, 0xffe0}, {0xfff2, 0xfff1}}, [{0x8, 0xb, 0xfffffffe}]}, 0x2c}}, 0x44010) sendfile(r2, r3, 0x0, 0xd811) 05:19:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) 05:19:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sysvipc/sem\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000280)={0x4, 0x0, [{0x4000, 0x1d, &(0x7f0000000040)=""/29}, {0x5000, 0xc4, &(0x7f0000000100)=""/196}, {0x0, 0x5, &(0x7f0000000200)=""/5}, {0x16000, 0x18, &(0x7f0000000240)=""/24}]}) [ 380.126794][T10910] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x9, 0x3}) [ 380.241362][T10912] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r0) 05:19:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x2c, r4, 0xc694d42685586125, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x27}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) sendfile(r2, r5, 0x0, 0xd811) 05:19:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) 05:19:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r2, 0x0, r1) r3 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10481, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r5, 0x0, r4) r6 = fcntl$dupfd(r3, 0x406, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) r8 = dup(r0) ioctl$VIDIOC_S_CROP(r8, 0x4014563c, &(0x7f0000000040)={0xc, {0xc7c, 0x1, 0x6, 0x4}}) sendfile(r6, r7, 0x0, 0xd811) 05:19:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xa, 0x3}) 05:19:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r0) 05:19:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000040)={0x7}) sendfile(r2, r3, 0x0, 0xd811) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 05:19:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xb, 0x3}) 05:19:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_SEND_SEQ={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x8041) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) ioctl$RTC_EPOCH_SET(r4, 0x4004700e, 0x9) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x8945) fcntl$dupfd(r7, 0x0, r6) r8 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x92800, 0x0) r9 = fcntl$dupfd(r8, 0x0, r0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) 05:19:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r0) 05:19:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000040)={0x8, [0x6, 0x7fff, 0x6, 0x3, 0x2, 0x9, 0x6, 0x6]}, &(0x7f0000000100)=0x14) r6 = fcntl$dupfd(r1, 0x0, r0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) 05:19:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xc, 0x3}) 05:19:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4004700c, 0xe11) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000100)={0x9e, 0xfffffc01, 0x2, "d687b7146a4596697613cc4ff95f50efc005ba7e8cc88b71e8a1cb6673c134002b9304920fbfb497de0c5de03e17cf6e7f050b1d3e49ddfc13823ae6f73834a30e95af7e900e6b5ded1d13174000fb9b40610d59c1e6d27c6bbd9faf78f12c38e12dfd81932d343c94ba5f72e6363a967a59793a7e830403f1528803e1ab0167e2350f23db6132b36513e9a64954f12e0287a4299e80c37966f8816b6a71"}) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendfile(r3, r8, 0x0, 0xd811) 05:19:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r1) 05:19:37 executing program 1: statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/25) umount2(&(0x7f0000000140)='./file0\x00', 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000180)=""/42, 0x2a) sendfile(r4, r5, 0x0, 0x40d811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x80012) r10 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80042407, &(0x7f00000001c0)) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0xd811) 05:19:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x28000, 0x10000) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) 05:19:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xd, 0x3}) 05:19:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r1) 05:19:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x200000, 0x0, 0x1a}, 0x18) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000200)=0xc) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000040)={r8, 0xd123}, 0x8) r9 = fcntl$dupfd(r1, 0x0, r0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) 05:19:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xe, 0x3}) 05:19:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc01cf509, &(0x7f0000000040)={r5, 0x7, 0x1, 0x7}) 05:19:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r0) 05:19:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0xfffffffffffffffe, 0x768544) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x10, 0x3}) 05:19:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) dup(0xffffffffffffffff) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) socket$rxrpc(0x21, 0x2, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) r5 = fcntl$dupfd(r0, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) 05:19:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r0) 05:19:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xfffffffffffffffe, 0x285000) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x11, 0x3}) 05:19:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x26dc5) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, r0) 05:19:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) ioctl$HCIINQUIRY(r6, 0x800448f0, &(0x7f0000000040)={0x0, 0x4, "d6a94d", 0xc5, 0x80}) 05:19:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x12, 0x3}) 05:19:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioprio_get$uid(0x3, 0x0) 05:19:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:40 executing program 2: ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)=0xc5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x25, 0x3}) 05:19:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x406, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) ioctl$USBDEVFS_RESETEP(r3, 0x80045503, &(0x7f0000000040)={0xb}) 05:19:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioprio_get$uid(0x3, 0x0) 05:19:40 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:40 executing program 2: syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x1, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) fcntl$dupfd(r2, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) sendfile(r1, r3, 0x0, 0x4) 05:19:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x5c, 0x3}) 05:19:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioprio_get$uid(0x3, 0x0) 05:19:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0xd811) write$cgroup_netprio_ifpriomap(r11, &(0x7f0000000100)={'virt_wifi0', 0x32, 0x31}, 0xd) r12 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1, 0x4600) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r12) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x400c4152, &(0x7f0000000640)={0x0, &(0x7f0000000600)=[&(0x7f0000000180)="ed7fa61ce89fcb76fd1be8ed6826ea159ca2393f419d76fa6e96882295afc3117cc96db1632c52d34d49cc289c4e1fd3181e6ea9dda2711d69e42b8041985e2a40d3219094c69f5f1ffa41b047c9a5486f0a75951231fcb426b3ee7d8f7194bdfc831024ff72e8299f0c836c4ab726c82b85a9a4ac143fa117b9c3dca7a88caab1468be66f8d38d3bd31c1eb55f24966bd99ce244e2f3feec432429f792b4928", &(0x7f0000000240)="2e326fbc2a1a57eb7c043bbffb295e15298f2d884d854cf890b09c6741d9a1800e0e", &(0x7f0000000280)="43300f8df064f1e7643a3a2326bd769df719d261a290b636cdc5e1b65cfb7a05635c6127780ff12e26ab6b8ff13f298e41b813b0c864f73626782a9a01030a940fa4814d3e15c7d45cdbeff88c6629fa0d8d0f0438373329ce549b3967066012882cf452ca3c264e72f52e2bbdf521bbb686cb95a92949e1f70b472128caabf48b9f115ce400548b43cb108d026bdc9e3914b734dae99f3fb1ae1ae0e88b7c255ffebe6bc633f5bba3ab1c9a68b9cf5f557551427615d1ec88d8027f42a7c3db806808f093140d7ea769150b0936223acc4aa2c9b6ba10674f01bb646ac5f826b49bb7fbcdec11a0a7c9eb45918d017266139e9a347b895c", &(0x7f0000000380)='{)', &(0x7f00000003c0), &(0x7f0000000400)="25df6e4fd3adc298eeff1e91fb15ad", &(0x7f0000000440)="da1d14b881b109debb612372586d29bac0460134cf4903a5a599c9bffe3f2da56487e2fa11313846ec608e04920d2268c5dd09b81dd593123fda8b1abcbb96aab574a708880a62d9261372834525fbf53cf5fd78a728b4f3b5932192a9de34007e00e7663989e5f6397ebe370e711d3db1f7f73699db125c146fb5d286307fed73a0410aeae8f92ccee2d9b922011f5bc4ff3be1eaee5c7e5e85eabc", &(0x7f0000000500)="1a8a457284105c7fc6ba8c1ca8229eee9096e8e90af682df21b4c52dbface94988f23f4d52c9f9aad1a99641350efbe9925b028071c497cd95677a1ed9a219466c61aa0d24b7eeeab779b7a07ee980e9515b43b4", &(0x7f0000000580)="af9068ebb19315a9b7cd6b18001a39a9087c37f14e2dd6990d22e541dbae86a5ff381da92656b4f7e75504e89f8557fe7b7361cfb420ab7b43686460b0400f3ac066ce3ae5dbfc22bebecf07b6ab392ce405dd381dbc294aabfa9b9cd8e142ab30"], 0x2}) 05:19:41 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x300, 0x3}) 05:19:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x8}, 0x10) sendfile(r2, r3, 0x0, 0xd811) 05:19:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x3, r1) 05:19:41 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) write$P9_RLERROR(r7, &(0x7f0000000040)={0x12, 0x7, 0x2, {0x9, '/dev/sg#\x00'}}, 0x12) 05:19:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x500, 0x3}) 05:19:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x12101, 0x0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000100)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) openat$vhost_vsock(0xffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) sendfile(r2, r4, 0x0, 0xd811) 05:19:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x3, r1) 05:19:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='.:\x00', 0x3) sendfile(r2, r3, 0x0, 0xd811) 05:19:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x600, 0x3}) [ 388.455915][T11075] IPVS: ftp: loaded support on port[0] = 21 [ 389.071223][T11075] chnl_net:caif_netlink_parms(): no params data found [ 389.282181][T11075] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.289560][T11075] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.299722][T11075] device bridge_slave_0 entered promiscuous mode [ 389.318565][T11075] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.325836][T11075] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.335757][T11075] device bridge_slave_1 entered promiscuous mode [ 389.389349][T11075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 389.407770][T11075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 389.465343][T11075] team0: Port device team_slave_0 added [ 389.479956][T11075] team0: Port device team_slave_1 added [ 389.525697][T11075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.532950][T11075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.559455][T11075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.582930][T11075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.590253][T11075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.616697][T11075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.740190][T11075] device hsr_slave_0 entered promiscuous mode [ 389.751314][T11075] device hsr_slave_1 entered promiscuous mode [ 389.760424][T11075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.768806][T11075] Cannot create hsr debugfs directory [ 390.139012][T11075] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 390.156284][T11075] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 390.173737][T11075] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 390.193772][T11075] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 390.403033][T11075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.432751][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.442116][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.462656][T11075] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.482755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.492184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.501673][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.509256][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.522663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.537136][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.547167][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.557214][ T3221] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.564710][ T3221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.586924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 390.609678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 390.629372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 390.640440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.652975][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.671373][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 390.681897][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.710980][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.720510][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.746934][T11075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 390.760723][T11075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.770379][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.781268][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.829135][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 390.836970][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.868479][T11075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 390.987484][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 390.998201][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 391.050005][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 391.059681][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.077480][T11075] device veth0_vlan entered promiscuous mode [ 391.099190][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.108475][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 391.132637][T11075] device veth1_vlan entered promiscuous mode [ 391.186477][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 391.196026][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 391.205917][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 391.215824][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 391.239184][T11075] device veth0_macvtap entered promiscuous mode [ 391.265791][T11075] device veth1_macvtap entered promiscuous mode [ 391.302761][T11075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.313497][T11075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.323658][T11075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.334344][T11075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.344421][T11075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.355224][T11075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.365342][T11075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.375935][T11075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.386029][T11075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.396713][T11075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.410541][T11075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 391.422935][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 391.431926][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 391.441410][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 391.451492][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 391.473287][T11075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.484774][T11075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.494910][T11075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.505555][T11075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.515831][T11075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.526647][T11075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.536788][T11075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.547552][T11075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.557666][T11075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.568334][T11075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.581831][T11075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 391.593653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 391.603681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:19:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioprio_get$uid(0x3, r1) 05:19:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffff, 0xe9c5) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:47 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) openat2(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x5080, 0xc4, 0x9}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r11 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r11, 0x0, r10) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r12, 0xffffffffffffffff, 0x0, 0xd811) 05:19:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x700, 0x3}) 05:19:48 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x900, 0x3}) 05:19:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x0, r1) 05:19:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000040)=0x3, 0x4) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) 05:19:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x406, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r7, 0x7, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1bc, r7, 0x7, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x140, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfffffffe, @ipv4={[], [], @local}, 0x3f}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x30000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd54}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}]}]}, 0x1bc}}, 0x0) pipe2(&(0x7f0000000280), 0x4000) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0xf4, r5, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0xbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "a90db162169799fa9dc04abae98bd5cb18df6cd44a0384b2"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "6b30b6f461a93bfb2c5dadb4f2cf15c4d3c81007dca7"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x15, 0x3, "de218a43c7894d509d44bc935e3c8b12fd"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x404c0c5}, 0x20040041) sendfile(r2, r3, 0x0, 0xd811) 05:19:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x0, r1) 05:19:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xa00, 0x3}) 05:19:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) [ 394.848306][ T12] Bluetooth: hci5: command 0x0409 tx timeout 05:19:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xb00, 0x3}) 05:19:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) sendto$unix(r0, &(0x7f0000000100)="bdf78c1c3723567332ad7bc2a65bc1481451203fcfd51b3a71dd956d4a768c11bceaefe0f6030aa76e33876f45de0c716298034c0a7ce50e075b813055149f93b39481789be98d695f", 0x49, 0x4, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioprio_get$uid(0x0, r1) 05:19:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$setflags(r0, 0x2, 0x1) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) ioctl$KVM_GET_EMULATED_CPUID(r7, 0xc008ae09, &(0x7f0000000240)=""/200) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r9, 0x0, r8) fcntl$dupfd(r8, 0x406, r2) r10 = fcntl$dupfd(r1, 0x0, r3) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0xd811) 05:19:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:19:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xc00, 0x3}) 05:19:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, 0x0) 05:19:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) syz_usb_connect$cdc_ecm(0x1, 0x6f, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x1, 0x1, 0x0, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x2, 0x6, 0x0, 0x63, {{0x7, 0x24, 0x6, 0x0, 0x0, "6b92"}, {0x5, 0x24, 0x0, 0x739}, {0xd, 0x24, 0xf, 0x1, 0x7ff, 0x11, 0x100, 0x8}, [@mbim_extended={0x8, 0x24, 0x1c, 0xca, 0x1a, 0x678}, @dmm={0x7, 0x24, 0x14, 0xd4fa, 0xe2a}, @acm={0x4}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x6, 0xfb1}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x8, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x7f, 0x41, 0xfc}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x3, 0x1f, 0xff, 0x20, 0x5}, 0x57, &(0x7f0000000180)={0x5, 0xf, 0x57, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x3, 0xff, 0x3, 0x81}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "b5f3f65e7ef2ec8fae68e8120e6c4774"}, @ssp_cap={0x1c, 0x10, 0xa, 0x0, 0x4, 0x7ffffff, 0xf000, 0x3ff, [0xffc03f, 0x30, 0xc0, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x5, 0x8}, @ssp_cap={0x10, 0x10, 0xa, 0x8, 0x1, 0xffff, 0xf00, 0x6c, [0xc0cf]}]}, 0x4, [{0xdf, &(0x7f0000000200)=@string={0xdf, 0x3, "ee3c173915f1939a060ada1c3007e68b3f98144b496f22d29a66b3a39da26bd7e037511998cb4972bcdeaf35ab77598a0a329dd2725dc3e295c7bb694d21d882f2b8dec0f716d3b7be8d0060a112bc02358c9545884ee3538359be311f0da9fee84ef74268fad8fa970aea1968220cda2870d8ff2f4a9b81b147f5bfb2a317263a3215bc9e53aee886fad425bbe9937328347a662f04e1de70fd4202f64bad42fa0c321b3cad1013e51659bbe5d2e2463af476f173d4848f2821055a3f8eda59536d00ef48df62e79b8f53332222345debefc0e96867fede567bd5bb88"}}, {0x1b, &(0x7f0000000300)=@string={0x1b, 0x3, "ef407b4ad79ab27d78a8e79eaeab996a04731b74ddf1b84bf6"}}, {0x24, &(0x7f0000000340)=@string={0x24, 0x3, "e9d58249e96bfdb29f25162dc6bbca788310a33420fdf2cd734313a210cef60a7580"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x102f}}]}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r4) r6 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r6, r7, r5}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r8) r9 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r9) keyctl$KEYCTL_MOVE(0x1e, r5, r8, r9, 0x0) 05:19:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:19:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, 0x0) 05:19:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xd00, 0x3}) [ 396.572326][ T12] usb 3-1: new low-speed USB device number 4 using dummy_hcd 05:19:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000100)=0x2) 05:19:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) [ 396.849412][ T12] usb 3-1: device descriptor read/64, error 18 [ 396.931420][ T9144] Bluetooth: hci5: command 0x041b tx timeout 05:19:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xe00, 0x3}) 05:19:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioprio_get$uid(0x3, 0x0) [ 397.238220][ T12] usb 3-1: device descriptor read/64, error 18 05:19:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) [ 397.508836][ T12] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 397.778774][ T12] usb 3-1: device descriptor read/64, error 18 [ 398.168334][ T12] usb 3-1: device descriptor read/64, error 18 [ 398.291066][ T12] usb usb3-port1: attempt power cycle [ 399.001505][ T12] usb 3-1: new low-speed USB device number 6 using dummy_hcd [ 399.009444][ T9144] Bluetooth: hci5: command 0x040f tx timeout [ 399.098734][ T12] usb 3-1: Invalid ep0 maxpacket: 0 05:19:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000040)=0x54) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 05:19:53 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000004c0)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x2, 0x0, 0x0, 0x1, r2}]) 05:19:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x1100, 0x3}) 05:19:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 05:19:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:54 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x1200, 0x3}) 05:19:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000100)={0x9, 0x0, 0x2015, 0x0, 0x8, {0xa51, 0x80000000}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket(0x10, 0x3, 0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r5, 0x0) bind$netlink(r4, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r6 = dup(r4) getsockopt$netlink(r6, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) ioctl$TIOCGLCKTRMIOS(r10, 0x5456, &(0x7f0000000040)={0x6, 0x47f, 0x1, 0x8, 0x9, "1e454cd6919779e6a2277abc6aae99f5c578e7"}) sendfile(r2, r3, 0x0, 0xd811) 05:19:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000080)=0x6) 05:19:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000180)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(r3, r4, 0x0, 0xd811) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x6000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000100)={0xa, 0xc, [0x400007, 0x3, 0x1f]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) sendmsg$NFT_MSG_GETSET(r8, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0xa, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r10 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0xd811) ioctl$NBD_SET_SIZE_BLOCKS(r12, 0xab07, 0x6) 05:19:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x2500, 0x3}) 05:19:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000edff44944eeba71a4976e252ab2cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000081ffffffffffffff039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000000e6ff0000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[], 0x8d0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'ipvlan1\x00', r12}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'ip6_vti0\x00', r13, 0x29, 0x4, 0x32, 0x6, 0x44, @mcast2, @private0, 0x20, 0x80, 0x10000, 0x7}}) 05:19:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000080)=0x6) 05:19:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)=0x1) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) [ 401.089861][ T12] Bluetooth: hci5: command 0x0419 tx timeout 05:19:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x5c00, 0x3}) 05:19:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000080)=0x6) 05:19:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, 0x8) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x14, r7, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000edff44944eeba71a4976e252ab2cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000081ffffffffffffff039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000000e6ff0000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r10, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r7, 0x20, 0x3, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x61c}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040050}, 0x20045000) r11 = fcntl$dupfd(r1, 0x0, r0) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0xd811) 05:19:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r4, r5, &(0x7f0000000100)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=@isdn, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)='#', 0x1}, {0x0}], 0x2}}, 0x0) syz_io_uring_complete(r4) sendfile(r2, r3, 0x0, 0xd811) 05:19:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x1000000, 0x3}) [ 402.203713][T11503] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 05:19:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000080)=0x6) 05:19:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000180)={0x980000, 0x0, 0x4f6d, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9b0903, 0x0, [], @p_u16=&(0x7f0000000100)=0x5}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r10 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r11 = fcntl$dupfd(r10, 0x0, r9) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0xd811) renameat2(r4, &(0x7f0000000200)='./file0\x00', r11, &(0x7f00000001c0)='./file0\x00', 0x4) 05:19:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) sched_setattr(r4, &(0x7f0000000100)={0x38, 0x5, 0x1, 0x101, 0x2, 0xedf, 0x20, 0x0, 0xfffffff8, 0xffff}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r5, 0x0, 0xd811) 05:19:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x2000000, 0x3}) 05:19:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:19:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300a33341dc", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000f00)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @loopback}]}}]}, 0x3c}}, 0x0) 05:19:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x88c4) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x3000000, 0x3}) 05:19:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) getsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f00000001c0)=""/22, &(0x7f0000000200)=0x16) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r5 = fcntl$dupfd(r4, 0x0, r1) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000edff44944eeba71a4976e252ab2cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000081ffffffffffffff039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000000e6ff0000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r9, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001a0000042bbd7000fcdbdf251c148002fe010009000000000c000900040006ff", @ANYRESHEX, @ANYRESHEX=r9], 0xffffffffffffffdd}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r10 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r11 = fcntl$dupfd(r10, 0x0, r0) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0xd811) 05:19:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) [ 403.582859][T11545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:19:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) [ 403.767097][T11551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.879215][T11557] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) ioctl$SIOCAX25NOUID(r5, 0x89e3, &(0x7f0000000080)=0x1) 05:19:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, &(0x7f0000000900), 0x0, 0x0) [ 403.994958][T11562] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 05:19:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x4000000, 0x3}) 05:19:58 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r9, 0x7, 0x401, 0x80, 0x75}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r12 = fcntl$dupfd(r11, 0x0, r10) r13 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r12, r13, 0x0, 0xd811) ioctl$TIOCMGET(r12, 0x5415, &(0x7f0000000040)) 05:19:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) 05:19:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xca, 0xca, 0x3, [@datasec={0x2, 0x7, 0x0, 0xf, 0x2, [{0x5, 0x10001, 0x2}, {0x1, 0x80000000, 0x2}, {0x3, 0x2, 0x3}, {0x1, 0x401, 0x8}, {0x1, 0x1, 0xa1740}, {0x2, 0x20, 0x22}, {0x1, 0xb57, 0xb005}], "f9f1"}, @enum={0x9, 0xa, 0x0, 0x6, 0x4, [{0xf, 0xfca}, {0x3, 0x3}, {0x1}, {0x6}, {0xf, 0xd6c}, {0x1, 0x4}, {0x4, 0x9}, {0x6, 0x64}, {0xf, 0x7}, {0x10, 0x10000}]}, @ptr={0x4, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x61]}}, &(0x7f0000000040)=""/9, 0xe7, 0x9, 0x1}, 0x20) sendfile(r2, r3, 0x0, 0xd811) 05:19:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x5000000, 0x3}) 05:19:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, &(0x7f0000000900), 0x0, 0x0) 05:19:59 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:19:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xd811) 05:19:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}}, 0x90) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) r7 = accept4$inet6(r6, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev}, &(0x7f00000002c0)=0x1c, 0x0) bind$l2tp6(r7, &(0x7f0000000300)={0xa, 0x0, 0x7fff, @local, 0x7}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r4, 0x6, "c948cb", "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"}}, 0x110) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r10 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r11 = fcntl$dupfd(r10, 0x0, r9) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0xd811) ioctl$RFKILL_IOCTL_NOINPUT(r12, 0x5201) sendfile(r2, r8, 0x0, 0xd811) 05:19:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 05:20:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, &(0x7f0000000900), 0x0, 0x0) 05:20:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x6000000, 0x3}) 05:20:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:20:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x3c9ac5) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fsetxattr$security_ima(r1, &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="030312000000d15d986364dd431418ad15ddde073b84d87fc00ff805e99c6edd3a6cc41fd36764ebeb6470335d0dc43d27df1ed6532275cdd9ceab30cd64605090349518cef907a513fdd1646d239f21fcbe06dece6d00"/96], 0x10, 0x1) openat(r3, &(0x7f0000000100)='./file0\x00', 0x278880, 0x80) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) openat$nvram(0xffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x2280, 0x0) r7 = fcntl$dupfd(r6, 0x406, r5) r8 = dup(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000140)) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', r9, &(0x7f0000000280)='./file0\x00', 0x2) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r7, r11, 0x0, 0xd811) ioctl$TUNGETFEATURES(r11, 0x800454cf, &(0x7f0000000040)) sendfile(r3, r4, 0x0, 0xd811) 05:20:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x7000000, 0x3}) 05:20:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, &(0x7f0000000900), 0x0, 0x0) 05:20:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:20:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) sendfile(r7, r1, 0x0, 0xd811) 05:20:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:20:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:20:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000000, 0x3}) 05:20:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, &(0x7f0000000900), 0x0, 0x0) 05:20:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:20:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r3, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x24}}, 0x881) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x71f5, 0xffffffffffffffff}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040010}, 0x20008010) sendfile(r2, r4, 0x0, 0xd811) 05:20:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 05:20:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, &(0x7f0000000900), 0x0, 0x0) 05:20:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x400}]}, &(0x7f0000000200)=0xc) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x38}, 0x8) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r2, r7, 0x0, 0xd811) 05:20:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x9000000, 0x3}) 05:20:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:20:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) write(r4, &(0x7f0000000100)="15f070f70db9f2a33364538c490a2411fe076388dc5ff8d11435a93ffd99dc990acb2f031276b1d2568345f612b49739b0b67949c859f82596c9b4b655bc98dd0a8ac815688d6fd713a2b826015bbc0dd47b306be832453e86d12e8b6360f6e542270d9c78f5eea7c42f2608bd4c9074f330934cd689be7d9744f9f6c4f0e501340659655606a2e834f81ed408d36029fd153dbf5e6b044bdc0d20ca1f4e5e408ce52e019c854631587ace3643ed5abdeb0b24fcf00654f4e3f8e22e5d05fbd21c22e937ac85583277366fd04463772a0081c159696d931c09f02b1962f5006b0c599eadc6", 0xe5) r6 = fcntl$dupfd(r5, 0x0, r3) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) fcntl$setlease(r6, 0x400, 0x1) sendfile(r1, r2, 0x0, 0xd811) 05:20:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 05:20:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, &(0x7f0000000900), 0x0, 0x0) 05:20:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x3c, r7, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r8) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)="7273bcce9930c47dbba22462892ddcb19295eb0a6319a4125bd271b97c8e690853374d2ccb7b7efd3105320fb04764814afad87b958fea7496223f60cfaf807f6404e7a6365a8f799d1cf87a1f533f702a8ff50e2c468d1d67c588c633d52625", 0x60, r8) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r7, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1e}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x17}]}]}, 0x5c}}, 0x24000045) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r9, 0x0, 0xd811) 05:20:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xa000000, 0x3}) 05:20:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) sendmsg$inet6(r6, &(0x7f0000000980)={&(0x7f0000000040)={0xa, 0x4e23, 0x4, @remote, 0x3}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000240)="51f17ba7acc74b822cd0177fcb70ef3c35ac9dafe3399954e4bc9397c58e652549d388d71f5185ba25566ea84f870648072b7659d083348a7e24c040bc6898c3a05e43226d3e1d5885f2bde4f3968422597fe7559fda33484502be4a947392b2f29a60983e9a3d9d9937182e96a59b9e8c4b190fad995758631884564cf112c3999892a87264be215e8013c406741022e3edf39495f0f3bde2ddf61848db82d2d2332553a3bc43367e510fff7683dc91b7747fbb5178e500d089beffdd583bfe212d2207939298275bd8f150951f39502e375e5f1dcb26e43ef5e19fd0ee39ab68fa33f09816f53d36d1e988aecd2707", 0xf0}, {&(0x7f0000000340)="b68fd926d48b109a4dc9f7a7298d00b50f4f55ea61a7767870f355a04354de53c6167cd6de6ca5010c4ea9d08d2a16f899d933b6c90909d337613fcd725154104075b3394c08f1a349638d31e9bcb1a9b66d7c780309ca04b74fa3a68d97233022630ab6c4707b4edcf60ded5b7b7ed3d8e807d799b50e36b16e1797ebef5dccec62b3b80e5486bdceb520d0ed1f0c454c5ecfa052599bc683cbccafbc6c347265ecf433610451ddca62ccb13d2d39cfe3e8d9ef087107661cec2bed86a75622f99704845a390426be940592ab7f0f2fb2", 0xd1}], 0x2, &(0x7f0000000480)=[@hopopts_2292={{0x11c, 0x29, 0x36, {0x2b, 0x20, [], [@enc_lim={0x4, 0x1, 0x9}, @pad1, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @private2}, @generic={0x5, 0xd6, "6572b7a125af3046a9bd7f1d189e496624f717ff24b39ad68250632dd42ee7be7ec840ab005f653e703ce935a83b9a2d81e1926b65d8990a2ff7da48475d7b971b1349a994a7e60f63fbfb4574e69f3c1aafefe410f4c126bace2e270c76fd962517a65fdff242863c17a42d5c395e3c4d2856b6b4302994f77f13caddeaaf8ce29488fb194ce5492207182db612815cbc5649a6fb3fd33de0bf7734eb3de76ede64c22f0c56bb69d818956515cf92591f7619db83eb648f4f1bb057dfa3094db953c135d161e6ee0bbc158e6fbe1b22350b2f51fb8f"}]}}}, @flowinfo={{0x10, 0x29, 0xb, 0x8}}, @rthdr_2292={{0xa4, 0x29, 0x39, {0x89, 0x12, 0x2, 0x1, 0x0, [@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @empty, @mcast2, @ipv4={[], [], @empty}, @rand_addr=' \x01\x00', @loopback, @loopback]}}}, @hopopts_2292={{0x1ec, 0x29, 0x36, {0x33, 0x3a, [], [@generic={0x5, 0xea, "00310318dde3d2c1d5e17fe476071776a88f2b8ef6cf1f7f4c13e78e07873f88599a63609e5ef0c83ad4c18859d3e3008412e93967563a65138360d510f4e87983e191785d2eecdd8bdcdc72eb997893dd1cc905109fe4b6e69dd22235b2f328d69a6b133ccdb47db123bfe3c3a0c7aa09d06de8d6d2dae059c08ef988959549c21c72733900b206e9c84b65c52980073b0d468f35d0b8aa9f773476cf080b929987a52689c24cd392479562ea7ad02b2792f127724cd2bbea5acebe35a19e2bde4e4269898fed767696b5d84442e0c013276acd3deef452144ce3f5a44e20e7dd341cc32b3ce57eaced"}, @generic={0x1, 0xde, "e966754595aa349b0125cf2a0bf07f702270164e0e7f6093c348a0c0a985bc16eeb8ab6fffdc69c5593bb9e89cc5ab7c3a3bab9e2682e6169cec60d3cdcfd6cdd02515ffd2c7f672b582d2e1f7cf07c6b563921d8a3987d7e9e8d28db21997aac98a4ff77b478a26f101d489ebbe2b2db49e19683e73129ea41b9b62e1b3538e140ba7fd7275f017dfa5a1762f059f4314ff65c31e19375cf0dca242312a3d2fd2806e6f7f7599a625e2fb55aa3a75c962c714bd5ddc2fa8369c4c1c2fe7fed51fc3bccab71e8531ce94bdb9a12e0155bb89713b3c29bc6a773c624630ba"}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x10, 0x29, 0x34, 0x91}}, @hopopts_2292={{0xac, 0x29, 0x36, {0x3b, 0x12, [], [@generic={0x6, 0x71, "da313a832a47b7d35b76a3460c34599151b410050ce6622a3c6cca6e3881259c744e3ee9bb79915fdc51665f2d2d2bdc7d3d7bb5f854d012a5153bf4ced9b25f60703e6677cc0b1b5928da20593244be03cf040650df5e6ddf097fd6e1485a477895bb3d8eb0f8ff9b403aafcaa22d9543"}, @jumbo={0xc2, 0x4, 0xa4}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x1, [0x0]}]}}}, @flowinfo={{0x10, 0x29, 0xb, 0xea55}}, @dstopts_2292={{0x4c, 0x29, 0x4, {0x6c, 0x6, [], [@hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @private2}, @jumbo={0xc2, 0x4, 0x7}, @enc_lim={0x4, 0x1, 0x7a}, @pad1, @pad1]}}}], 0x4d4}, 0x1) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r9, 0x0, r8) ioctl$SG_GET_REQUEST_TABLE(r9, 0x2286, &(0x7f0000000100)) sendfile(r2, r7, 0x0, 0xd811) getsockopt$netrom_NETROM_N2(r8, 0x103, 0x3, &(0x7f00000009c0)=0x3, &(0x7f0000000a00)=0x4) 05:20:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 05:20:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, &(0x7f0000000900), 0x0, 0x0) 05:20:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r7, 0x0, r6) r8 = fcntl$dupfd(r3, 0x0, r7) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) ioctl$PPPOEIOCDFWD(r8, 0xb101, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r10, 0x0, 0xd811) 05:20:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xb000000, 0x3}) 05:20:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r7 = openat$btrfs_control(0xffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x28080, 0x0) ioctl$CAPI_GET_MANUFACTURER(r7, 0xc0044306, &(0x7f0000000200)=0xfffffff8) sendfile(r0, r5, 0x0, 0x2) ioctl$SNDCTL_DSP_POST(r6, 0x5008, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r8, 0x0, 0xd811) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x4f, 0x10100, &(0x7f0000000180)={0xa, 0x4e22, 0x7f, @private1={0xfc, 0x1, [], 0x1}, 0x7}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r10 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r10, 0x0, r9) write$binfmt_aout(r9, &(0x7f0000000240)={{0x107, 0x4, 0x88, 0x1aa, 0x1dc, 0x400, 0x68, 0x7fff}, "b806c7be4328582e89475a47c348d977eb970e7a6141b5c00d829992ace3076d63bd2f1dc71783f4a8894a0e2b276cc55a075ac4c152c221c5791c82293d96b7370b41dc2bf0c12eed1fef0430eae3e3a050a34a332f5f0b3ebc72c3c0cf54ac90ac59c374c9d7ce9092cc22b2bdfe73d5f51bb8ab4d824ce7b741ab2bf15e6ab1ff3e658681e94a9f42f3a0", [[], [], [], [], [], [], [], [], []]}, 0x9ac) 05:20:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/mdstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x0) 05:20:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xc000000, 0x3}) 05:20:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, &(0x7f0000000900), 0x0, 0x0) 05:20:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(0x0, 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x4c845) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:04 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 05:20:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0xc0002) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xd000000, 0x3}) 05:20:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ppoll(&(0x7f00000008c0)=[{r1}], 0x1, &(0x7f0000000900), 0x0, 0x0) 05:20:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x60a085) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4454, 0x349dc5) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) r10 = fcntl$dupfd(r9, 0x406, r1) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendfile(r10, r11, 0x0, 0xd811) 05:20:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:05 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58ee3d74"}, 0x0, 0x0, @userptr}) 05:20:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = creat(&(0x7f0000000040)='./file0\x00', 0xc2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000200)=0xc) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e23, 0x6, @local, 0x8}}, 0x0, 0x4, 0x4, 0xd8, 0x40, 0x0, 0x8}, 0x9c) r6 = fcntl$dupfd(r1, 0x0, r0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="080000a239c86200f0b83c6ecc961f0609854073be9cff00c25b4d2be756f5d40bc647c652bf8fdf3f0f0ff5c77300"/56]) sendfile(r6, r7, 0x0, 0xd811) 05:20:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xe000000, 0x3}) 05:20:05 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x2c, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x2c}}, 0x0) 05:20:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) openat$char_raw_ctl(0xffffff9c, &(0x7f0000000100)='/dev/raw/rawctl\x00', 0x400100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r2, 0x0, r1) r3 = fcntl$dupfd(r0, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) ioctl$RFKILL_IOCTL_NOINPUT(r7, 0x5201) 05:20:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:05 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58ee3d74"}, 0x0, 0x0, @userptr}) 05:20:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x1b, 0x2}, 0x7) fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x41) r4 = fcntl$dupfd(r3, 0x0, r2) openat$dlm_monitor(0xffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x800, 0x0) r5 = fcntl$dupfd(r1, 0x0, r4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f00000001c0)) syz_io_uring_complete(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r8, 0x0, r7) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r9, 0x0, 0xd811) 05:20:06 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x10000000, 0x3}) 05:20:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8, 0x3}]}, 0x18}}, 0x0) 05:20:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:06 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58ee3d74"}, 0x0, 0x0, @userptr}) 05:20:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0xf9, 0x4, &(0x7f00000012c0)=[{&(0x7f0000000140)="5b9c62084fa83d443514ea320fbb7566236caef9caa46a9b71d8d34a74ac6d9ea986af2ec697d74ab9623505be6c559290e34c6925f7163b5db6e62c18ce13edd6b03913c4c7948f4c86229adc7fad4229b2b5597a50e994e922b8e0f3c48011009434b80a62e8f5ef5def8ab6ee", 0x6e, 0x8000}, {&(0x7f00000001c0)="f8771194ee19f42e83d2231b24163e4b5073d5111f774829ae25862b4c60886deb777341d201f6b30a5c5734d2b3259401e8d27979098c8f1d065f3ec49a125a103cb25e4dc6fcfa599cdb2e655a8624fd", 0x51}, {&(0x7f0000000240)="250eba2f2295ba3f9abed521dbf227fc174d76f2432f7039a17e653c76c9d1a5ed7481fd96d477fc0f636ee5f67a01e7ec494b83ca21cd3d34e6c0c5190fb90b06374436aaf8d9dd9a7c91f5326760677b6cbc8308382c2600434310c3c8a5839b1328fe56788041938dfa74bf275172d1d586b1769a0e389dc8b0ff325fa450de91fa00175655a04a78cad2d0b8e767f1c4d62703507ac9cb461581af304b8dede2bf74140248d00f0cc2986de63fe75691924658ff55bf03acc18745a5363e2b3cc70d2acf00db324d6c426a7aa31e637f57b7e0e7c04857afc0e9bbcfafb2152c9ebacdb39f200837b98a93d2078982c8957c4ed9dd928779f37d4ca5a9dbf5f73e5fed4924af3dea120fb5b441d637391dbfd5e308512812ddc8ba913e9f545f49fa0e967a93127d9dfe7b596dce5f7978981ce9905a496fcb36cb12c7f8f71a97a1c85538b4be80e5a4fddd5dd9cbf33c01920152d6eb3b35bcf0cbe18af7fb1fe9fe779273257403b0d491126670017c2314555c9c0c9aee37c97a72b43ad5730fa76045efa15ad4bd177acd00ed419a49a9549b8bb434abd98e461e0ad4a0bda1cb6eebeba29e908a2e1ccff4139d11860bec4c023345128005c279cfcba2fbb83e6f3bb375ead9d95559920cef65508bd4be5f4c6154e749c218bdcdd019d9d108c97caa6a1090b3ae3ce1af464ae4a81db5a88f7df7c27079d0d4d1357afe622e9fd255a41c670d727a297cff111c549d389998844f0a8958de63665c62867e4743cf80c569e5dfbf6d9b9af78831fd20a29862658bf6a68a0a76742e9e3e13ab77f9cd0da8bd9233c66c64d3257ff227ec5347f275bfc6f3c07d82e885225e974d40ec95c05c11ae18c8f9d76eee62186fb034f18ab0797aa537ffdbf1fe12f78c516cff7b80e4b2ca615efe86583e30759e7ad56120edccd086d4373178444282323607462add40efad9a779023c6d9f894eb2fe5ae5453d3a06a083c9c67fe8c2de08f2db9d2a856344ba5515471524ca8d87c26e90b39faa9719ee96667e22a5ea9c52c27b702a97fae92a641dc22829347f180923fe4f9c9cf9206bef9ab6686b89c408f2f57b9b72b63c8c15761845ed50266a3adb2a8b954b9c61e46249e14cce5f1917404fcfcc6e6b31a6666088b272f8553a0ae6e1fb1c79543ffb0c0c3a09a1f1689799293f93dc31b8ced890a804600250938dca2615b12856d3b4c9c90320485747a3597b4bc0645f8429f9f69ff728916a3ecb71c582169fcf89302c3b18f892cd2e8749779548a1bfb88e79bdbcbb14cf779c359799527219369295dfbba061dca2aa952c873320a4594591d713d021ba9227aa5969679223d6c6bba60329683e66539106c845fb0bc5b283a7a7d65834c1a0b6f201861fcd2973b493251e3008606fa96b239330fbc7db613de7006b6fe21b4534f4f480d4b0d6e35e6820bc05bb3eedc6ca38dc9e5f768b9fdaec194f2d08883cd5e80ffc79c37d4c0dc40f90644b5a9b90952f30583eb7621cc3b548dc1c9cce0bf85222fe2b3f638bf3901dc901e66fbac3e60b4585040975c8f8f5a4d63c9733c25492cbfdeaf9cad0d98846159a173786722a5d5e420df3c8edd52de9cf41742848c3b111f65d2e45248843f87afa48a1e899f90f5684ea8351436495ca235b7673693f555f443985de51263dd977ff8884f0ee6b01cd2ba81fade48ad92d8ebd1ca588681efdece4fb033711b511384f99291eea15d4510ac10291d6515026a97573d0ec728b5fb62174dae7809f579569171701210ab523fb0d10ddb32c72a7d7592eeb3be59084e47a6abbc2be473162105e0f99d1a94d65e94fc1df619080b8b5612d7f7e7b78069eb261b2dd422cfd34b6f75b4faa9e879f4afb554921f71341e642db1a249843efe0d705b73219ca7a5c329a577cafe1dfba55fb16db9a5e9c63b11ec80268ce6481178c692359386cd8b95e115405abf403db6126791bf8cc1baa1ca1271b192d94fa582a732a9eb95c7384eea268501b7a4f04e44e889ce4a623190876532aea6ca429965504454bf9e759bf569a295c1b5c539aa0465c49baa77e320572efc3075fd69991de31369f8f0816167e5f29deb8d73737c81f22694b152ecce3d7ff99db4de698d8693df24a9a3f4674759911107f19f1d9aeafb9bce0dcbb26f0ada7b60a4a5fa35c30aeb0c25fc5b23f869205052c25d95538e709a59d0b117bcc4ce0c897b78b9c7e67f4c52754d3acc83f7963c46351fa26b87b9a705deaa6e7fef46688dc62f2eb1d4770b22a800825fb361bfabbb2ee7b513f80f27828b5ad0e982cc55fa838ae02ef50e9b42bb7eb7d195462412345b23056055bd553a6004f5e6701bb985c410ad30c2974ec63e54a31c85412d55d9cd49be700d23286191d50aecfb82483e279aa3c8ec17f48cfc0993b6d58b9971149e4d1249020126f71a5638b211270b9980cb561faf3581dacc6915ac1eaa1e25885dc265b4b06931249a32fe910621831bfd00fb22e273c95540ea96d0c31a883419ed3c514c5abd6ea886ea286ca9d0acb7a0c74cac4d52870d388f77c48e4a8bdaeaf34b0c5669847263d7bcf027422fcedf6a7dc141da29e30ff413cff7d6ada8024dd764887bfc008cb69dc791137d9765fa448f7b7c5b210e920b3bc11d6592d11370f0a62e1bde4532c1dd33c7afb013a4fde12056eee09cd56086da9db826dcc61caba7a5d3ff6968f4e580cb98b95bffa5ce2f10ba4a79908deea3293d5ed30c1b8cc54cc4ff90a6ddd5fa9cf7ee353b0c412307f18678a6a06b0e79398724ef78fd3d9e74d026eb691266fcaa7f6253a3c24164ad2dbeca719de9c53b4addc8d0410fd17f4e1147550940e65ed648e9eab5670d2273de1a87605083b4ac85652dd1893d0beea63adb2582b8fed00e56dee70d0f82a7528b50ec0853478fd8f8f648dcc34ff1a655728b2e863a0c3c52d83eaa41f7f8e5e058ae16bcf382bbada7fcbade8f084d9c7ba6af1c80519c699531f69982ee9fa95187c22ce18a63176a4e6af6dcffc709c8cf45ac298a8e2d376859c77e6da1a3c8156ca4610981c4bcbaa5ee63785c148f286c59e90b9c2a00e92f9e3b0f459f889650078440be39aa144e1e5722d73fbfbb9f78a149817c0c9eeb78ad83aa4bd5c58a0d940715b8c666110d8abddb732a2a4c3d6f482366abf7b50f33baf53820c4356c5d003cb88d04c6374b1e49784f36ad96f6fee12c8e0f95b2ed04903e9c2ed789a4cfe46c114c463d180f6e6062c688eb277d999c5abacd92d1c1c431d44c3a20051019115805de2866bb5a64b25b86881e9eae872d7722a92c659ec40091b0b6e3fd72f0024170cfdb29f677e6793132b9f37ddd901bc6101f799e1d5f952fe3356d8dedb5f0ee644109d8c716fa586ee48252b0c4b8a1f204158e3fce5619d187147eda3a8dd2de39e2445d93f0579b734174fe86fd94ced2726d6fe486fe1a01ec59738e88642b9ec8c6e36619aace9fea3b03c92591a94065b4e27b80d8050a725cf16cb2cc0756f2b66c29088c3abea8ac1399e7bd00ee26933cf904c805644b0e3f12529c880e9d23e91ea190ce25b800e286bc158181c5aed666f360ebf5c90afdb8535b5ab27dab6e1496cace77d90af0ad355337c491b50fcc713fc1734c6c129a98584263f7ad2d443b49e5a06863bdd39a6a8c562485cb029b21c1d3fc667fc93d48a2f73dacf3ce40780f8d2ce75ca66a4f9243ba447ed837fde6de3f59abaf1959d1ffc5b47a43e24d2db344c46cd5c3ff710c949429b41e4d9ffdbc7a48f8a07bf0e3aa6a01cafcdc54dec4665619e4cfc9d61fc39d0baaac4b1d2eef1cfb41dc23d61f0ee81693a37e6b9e55eea58521e61a3e71176a28468b590201a551331b6da9076f7db1c12d0290999f945ac5794b74f7967f8295adee433f6c68cd3ed520794a3b2264665eb11000750f2841f0d798543cab806fa8150ee4f2aaf6d5db6ca359056d92066b01347646169ba3cb09de5cc980339ea45fd68d92d157bf42def5a004df3a18afae0996b217094fa78cfc5830cef279a7a6e5dd20f1c19ad1b5aa9f9cd502b03218bfb528f58e5fef36a7887c4922a5c91cde7198f8a9eca767a1b11ba7446023256377dbb3667dac2b93c3f788c67d03533ecd551c71b3ec652d66f846853aa76c3eac44a8c01b4aa756816f6b937bb3c05250b5689889b3abf3cd96aa173ddd663f9b0c7f37c151fb9c753d6e7e4677d9ecf98b0ade94e963eff3068811c2972a0dabb3c55df225208238473ed3cb92b4160e74da212da3b32eb9542a6fda31202fb73ef366610da892e6ba20a96280609d697304978c6d8f9f5e37a2c52b3e48ff49e7bbcf877f1bd2583b80ee6b0b76739168b2c968aa22fc94c9f389c0d9620782a02bb814bf310488dcfde4021e13fa18d5c46aa5d7b62920424f6f8348cd5fe5bfa7aed71b537a587602c9629b27e2cab2e048eab9a2b352f790e0ec7441f6e862452dfc246bf957c1e71884229771d089764bbebf0f2341f13bc41062a3bba28a29b6db3f428ab332fbe1a7fc7a68a52b0ee509be41e502753dab0b8b40ec39ad5bd2e81cf665374b6ee21523bba59847bb99919351c150ef8051cc742b1db06560cdde06f6f8831cbba65f6295e788f4ab66d8e308caed3a123ab02070797c658dbef1f77ad2f15760d41c254e4f1ed439344284e3c8a1cfd1b34ce1ecfef3581989b97387ce1175a2cb0bb6974b01ef39eeebf5282342d5ed411b6e9c101325c37743b31f1992134b8836af1ca274eb6d6a8e35387c3fab406343b42e137027fe065b7d6f0b65ccc3bf189856b15190b67c8944bfac80c608083563cf9e28e14e8413f498ff7dd32b2f844c4ace88b9b90570da190cfd37fb00c7332b2d23e793c5f34abc68540fe4b56bb74880db944cc48891eae1268934ab14bfbc2f919aba6dd53f65ca624c97e3742869b1853156487a50bea880df90cf053a8733814cad3946bc2715b9d9b6fe541fb3f873cdd614b944335cf1caa1f54ecca0412b30b4c7b0803a8a3a58ce8eed7172c12fe5fe16729cea47689b6e9db18365ea5b9e0cfb863e215905104d182b26cee68afd37ad731d627ad59a87646335c442fec74c2c130b78606b80a8b9d4d084ab84ed47f01bf6e1d96ebc8325ba57ded4e06751ce7736c81f375f55a3e4a352978775be8a73ea1dce430791eefe6098a0990d5f3efba51617e800b47414acd76106daaab62f36f02dc8705ceb08e653cd6eb372cec4a2dfa2e8fb1cfd1edb2e4303e852389da973dcaaa37e67fd38162e40834223dfdc0c4257295297473ba286e272e2a52777f3b7c1f22c8457b61e5114ca5f536ce549156968f814f19cab57bdf7976cf856df6806f49dc661f8da55829c84b254fccee68eecac48f2c835456d3916bd86f2663c007804d9192e5eab6e8bb8e63269022293d77d83c16d29fe3117389d8fd7ff72498661198c56437f4bebcb16b36915e6969041e7c6f81d4c37aa2e25101cd6669a7dbb59d94549011112ac38e795c9d231cf919f4b08a6fda91a9b93535bff6aee0913a285d1a245f0a0ff78fdfab92f43e5d39ca495ac9990d3fc4b3323c859ecd542cfe2b1bceb86ca52ee6a4f4f824114f9929a2589c7b8dc1d0004fd1e1e4e295f5fb24dee9f6b01eeadb50db4d8a86d63970054ea68bef6ffcb689e888c09603287fb17d9ca6830f6f699bf76708bec22b0d0a284a60bcecfd02e86f1464d6568c0471dcacf3f50bd8ab6b4be3377eb", 0x1000, 0x800}, {&(0x7f0000001240)="0d443eddf56fc398c008aef8c6e027a7ebfcebbdc888975b780282e0e3ddc4d33236f011820123a683be49a1aa4adf507f59b6ecb84bff85b638404eb64c22ff855ae6c607b038868fb3673a487deb72dea64aa711bf680ba9ca4b0679e70f28", 0x60}], 0x2840400, &(0x7f0000001300)='(\x00') r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) clone(0x10060200, &(0x7f0000000340)="9eee3cefba9da9cd03f1d5027c089e113408f86722953f2d014a91157b818274b8f4451b3b03c97d50e947961f302ed4f953e063268eedc6178362dbef70d5cb18eecd7ca3f43fe2a7371a7faf7fee04af657b8084369949c06c10a6d41afcd60154c70aebb607fcf1ab4b3d4b36ff348e0b8beb9b9890bf3935576f9b5fe08521ca6005e690900bf96bf2be8e8ed84cbe4df02afcfd80e9a9c9edabdedf2cd838c51375c013af8385f76919cf169a10fbe821797a69e63c3a0524afd2179d2b87eaa309a4e7a07007a5873e63fe13883c358597619c", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000440)="182eb6627cfd1836149a3fe38140d11be998da9f75529d8cbf15b56ed6c2d55c7142cb042f32ba3617bea1785ab0543de7f894553924bd1cd71a7447b046c9377959dfed3ca0d684a8d944f6d1f0872c0dcfecc02173585056f5139ccfbef74b576039fcf56d77") r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f00000002c0), 0x4) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x9, 0xffffffff]}, 0x8, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB='dY\x00 ', @ANYRES16=r7, @ANYBLOB="07000000000000000000140000003c00028004000400080002000104000008000200060000000800020076000000080001000002000008000200010000000800020007000000040004001a4130ea97f80b911bd17748b1f736cb67a7c9c7696a7048c12adc1c222617e77fc2873d567fbabd17e73c7eb7f424cd6f2e4cc799df6c852f097fd2df51b8"], 0x50}}, 0xc000) r8 = fcntl$dupfd(r5, 0x0, r0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) 05:20:06 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x11000000, 0x3}) 05:20:06 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @random="96003100", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 05:20:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:07 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58ee3d74"}, 0x0, 0x0, @userptr}) 05:20:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r5 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x311c40, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x800c4151, &(0x7f0000001200)={0x0, &(0x7f0000000200)="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", 0x1000}) socket$phonet_pipe(0x23, 0x5, 0x2) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000140)="f0f7580b0f00d8660f3a61a3edd2312e64660f3881a10f00440f20c0663506000000440f22c00f01c22e0f01cb67f0825b00040f00df0f794b40", 0x3a}], 0x1, 0x20, &(0x7f00000001c0)=[@cr0={0x0, 0x2}, @cstype0={0x4, 0x4}], 0x2) 05:20:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x12000000, 0x3}) 05:20:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc, 0x117, 0x4}], 0xc}}], 0x1, 0x0) 05:20:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xd811) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) r6 = fcntl$dupfd(r1, 0x0, r0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) 05:20:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:08 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x5, 0x4) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:20:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x25000000, 0x3}) 05:20:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x14, r1, 0x917, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 413.836264][ C1] hrtimer: interrupt took 60035 ns 05:20:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x5c000000, 0x3}) 05:20:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) fgetxattr(r6, &(0x7f0000000040)=@random={'user.', '/\\$\x00'}, &(0x7f0000000100)=""/52, 0x34) sendfile(r2, r3, 0x0, 0xd811) 05:20:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:20:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:20:09 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x5, 0x4) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:20:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r4, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x4, r4}, 0x8) sendfile(r2, r3, 0x0, 0xd811) 05:20:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000000, 0x3}) 05:20:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) r8 = fcntl$dupfd(r4, 0x406, r7) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0xd811) connect$caif(r9, &(0x7f0000000040)=@rfm={0x25, 0xb36fba0f, "f7c608760ad137b3da5fd1f7f8a87e29"}, 0x18) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r10, 0x0, 0xd811) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r8, 0x8983, &(0x7f0000000100)) 05:20:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:20:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000100)={0x3, 0x9c}) r3 = fcntl$dupfd(r1, 0x0, r0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) 05:20:10 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x5, 0x4) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:20:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x200000000000000, 0x3}) [ 415.968329][ T9144] Bluetooth: hci0: command 0x0406 tx timeout 05:20:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:20:11 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x18, r0, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 05:20:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) ioctl$DRM_IOCTL_AGP_RELEASE(r6, 0x6431) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r7, 0x0, 0xd811) 05:20:11 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x5, 0x4) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 05:20:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x300000000000000, 0x3}) 05:20:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x5a2000) fcntl$dupfd(r3, 0x0, r2) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f0000000040)={r2, 0x2, 0x8, 0xffffffffffffffff}) bind$rose(r4, &(0x7f0000000180)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) connect$unix(r2, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r5 = fcntl$dupfd(r1, 0x0, r0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) 05:20:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:20:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fsmount(0xffffffffffffffff, 0x0, 0x7c) r3 = fcntl$dupfd(r1, 0x0, r0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000200)=0x1000) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0185647, &(0x7f0000000140)={0x0, 0x9, 0x3ff, r1, 0x0, &(0x7f0000000100)={0x980929, 0x9, [], @p_u8=&(0x7f0000000040)}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 05:20:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x400000000000000, 0x3}) 05:20:12 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xc67, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0xfff1}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:20:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 05:20:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f00000001c0)=@req={0xa84, 0x8, 0x8, 0x3ff}, 0x10) ioctl$SIOCX25GSUBSCRIP(r6, 0x89e0, &(0x7f0000000200)={'geneve0\x00', 0xff, 0x8}) sendfile(r5, r6, 0x0, 0xd811) sendmsg$AUDIT_TTY_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f8, 0x800, 0x70bd2d, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20008004}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000200)=0xc) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000000c0)={r9, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={r9, 0xfff7}, 0x8) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r10, 0x0, 0xd811) [ 417.884395][T11869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:20:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) [ 418.061626][T11869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:20:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000000000, 0x3}) 05:20:12 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 05:20:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0xc}}, @ip_retopts={{0xc}}], 0x18}, 0x0) 05:20:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r4) write$P9_RGETATTR(r2, &(0x7f0000000100)={0xa0, 0x19, 0x1, {0x44, {0x80}, 0x40, 0xffffffffffffffff, r4, 0x0, 0x80000001, 0x0, 0x8, 0x61e4, 0xffffffff80000001, 0x3, 0x3, 0x400, 0x7f, 0x0, 0x0, 0x8, 0x2a, 0x8000}}, 0xa0) sendfile(r1, r2, 0x0, 0xd811) 05:20:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) 05:20:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x600000000000000, 0x3}) 05:20:13 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x0, @private}, 0x6, 0x0}}], 0x2, 0x0) 05:20:13 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x20000194}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x54}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 05:20:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) dup3(r2, r0, 0x80000) r3 = fcntl$dupfd(r1, 0x0, r0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0xd811) getsockopt$SO_J1939_PROMISC(r7, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x4) 05:20:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x700000000000000, 0x3}) 05:20:14 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r3, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000280)={r2, 0x0, r4, 0x654, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000100)={r2, 0x1, 0xffffffffffffffff, 0x80000001, 0x80000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x400, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000300)) r11 = fcntl$dupfd(r6, 0x0, r5) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0xd811) 05:20:14 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x0, @private}, 0x6, 0x0}}], 0x2, 0x0) 05:20:14 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000001bff4)) 05:20:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x10) sendmsg$IPSET_CMD_GET_BYNAME(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x802}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0xe, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 05:20:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r1, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000140)={0x14, 0x13, 0x2, {0x4, 0x2, 0x8}}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xffffdffe, 0x8945) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0xd811) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r9 = fcntl$dupfd(r8, 0x0, r7) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0xd811) setsockopt$IPT_SO_SET_ADD_COUNTERS(r9, 0x0, 0x41, &(0x7f0000000240)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x64) r11 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r11, 0x83, 0x10, &(0x7f0000000200)=@ready={0x0, 0x0, 0x8, "a1ecf1ad", {0x1, 0x2, 0x7ff, 0xfb, 0x80}}) sendfile(r5, r2, 0x0, 0xd811) 05:20:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 05:20:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x800000000000000, 0x3}) 05:20:14 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x0, @private}, 0x6, 0x0}}], 0x2, 0x0) 05:20:15 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000001bff4)) 05:20:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) fcntl$dupfd(r3, 0x0, r2) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r6, 0xe7a035cf4856fee5}, 0x14}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000edff44944eeba71a4976e252ab2cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000081ffffffffffffff039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000000e6ff0000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r9, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x70, r6, 0x400, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3b}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x5c}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x4810) r10 = fcntl$dupfd(r1, 0x0, r0) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0xd811) 05:20:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x900000000000000, 0x3}) 05:20:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) [ 420.969327][ T9144] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 420.982310][T11942] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 05:20:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x0, @private}, 0x6, 0x0}}], 0x2, 0x0) 05:20:15 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000001bff4)) [ 421.121335][T11942] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 05:20:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffe, 0x8945) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xd811) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f0000000100)={0x538, "46a51d78fb2a389389473dbd39341d9a28eba6bc7bf7ec0a68b9421172d390ac", 0x1000, 0x1, 0x1ff, 0x1, 0x3}) write$snddsp(0xffffffffffffffff, &(0x7f0000000040)="3e1d29c6369f9370021c7e407abd50c3e630c1f046ea1e9883f123ab6d810ff4f7449c3e987b03887cf732c2c0119cd0a91b9546d1a44c058ff957", 0x3b) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8945) r6 = fcntl$dupfd(r5, 0x0, r0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0xd811) [ 421.494417][ T9144] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 421.503836][ T9144] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.512179][ T9144] usb 2-1: Product: syz [ 421.516514][ T9144] usb 2-1: Manufacturer: syz [ 421.521429][ T9144] usb 2-1: SerialNumber: syz 05:20:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0xa00000000000000, 0x3}) [ 421.714969][ T9144] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 422.482088][ T4600] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 422.689127][ T4600] ===================================================== [ 422.696131][ T4600] BUG: KMSAN: kernel-usb-infoleak in kmsan_handle_urb+0x28/0x40 [ 422.703781][ T4600] CPU: 0 PID: 4600 Comm: kworker/0:2 Not tainted 5.8.0-rc5-syzkaller #0 [ 422.712106][ T4600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.722308][ T4600] Workqueue: events request_firmware_work_func [ 422.728651][ T4600] Call Trace: [ 422.731971][ T4600] dump_stack+0x21c/0x280 [ 422.736325][ T4600] kmsan_report+0xf7/0x1e0 [ 422.740763][ T4600] kmsan_internal_check_memory+0x238/0x3d0 [ 422.746668][ T4600] ? should_fail+0x72/0x9e0 [ 422.751189][ T4600] ? kmsan_get_metadata+0x116/0x180 [ 422.756413][ T4600] kmsan_handle_urb+0x28/0x40 [ 422.761189][ T4600] usb_submit_urb+0x861/0x2470 [ 422.765970][ T4600] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 422.771896][ T4600] hif_usb_send+0x633/0x1790 [ 422.776506][ T4600] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 422.782427][ T4600] htc_connect_service+0x14b4/0x19f0 [ 422.787736][ T4600] ? hif_usb_sta_drain+0x6c0/0x6c0 [ 422.792867][ T4600] ath9k_wmi_connect+0x178/0x2c0 [ 422.797825][ T4600] ? ath9k_wmi_connect+0x2c0/0x2c0 [ 422.802950][ T4600] ? ath9k_wmi_ctrl_tx+0x50/0x50 [ 422.807923][ T4600] ath9k_init_htc_services+0xf3/0x11f0 [ 422.813412][ T4600] ath9k_htc_probe_device+0x4dc/0x3ed0 [ 422.818906][ T4600] ? ath9k_hif_usb_alloc_urbs+0x1cb8/0x2010 [ 422.824819][ T4600] ath9k_htc_hw_init+0xdf/0x190 [ 422.829690][ T4600] ath9k_hif_usb_firmware_cb+0x42e/0xab0 [ 422.835349][ T4600] request_firmware_work_func+0x1aa/0x2d0 [ 422.841085][ T4600] ? ath9k_hif_request_firmware+0x930/0x930 [ 422.846993][ T4600] ? request_firmware_nowait+0x840/0x840 [ 422.852809][ T4600] process_one_work+0x1688/0x2140 [ 422.857872][ T4600] worker_thread+0x10bc/0x2730 [ 422.862654][ T4600] ? kmsan_get_metadata+0x116/0x180 [ 422.867878][ T4600] kthread+0x551/0x590 [ 422.871963][ T4600] ? process_one_work+0x2140/0x2140 [ 422.877187][ T4600] ? kthread_blkcg+0x110/0x110 [ 422.881971][ T4600] ret_from_fork+0x1f/0x30 [ 422.886398][ T4600] [ 422.888726][ T4600] Uninit was created at: [ 422.892981][ T4600] kmsan_internal_poison_shadow+0x66/0xd0 [ 422.898708][ T4600] kmsan_slab_alloc+0x8a/0xe0 [ 422.903397][ T4600] __kmalloc_node_track_caller+0xeab/0x12e0 [ 422.909393][ T4600] __alloc_skb+0x35f/0xb30 [ 422.913823][ T4600] htc_connect_service+0x1057/0x19f0 [ 422.919125][ T4600] ath9k_wmi_connect+0x178/0x2c0 [ 422.924073][ T4600] ath9k_init_htc_services+0xf3/0x11f0 [ 422.929545][ T4600] ath9k_htc_probe_device+0x4dc/0x3ed0 [ 422.935048][ T4600] ath9k_htc_hw_init+0xdf/0x190 [ 422.939904][ T4600] ath9k_hif_usb_firmware_cb+0x42e/0xab0 [ 422.945548][ T4600] request_firmware_work_func+0x1aa/0x2d0 [ 422.951275][ T4600] process_one_work+0x1688/0x2140 [ 422.956307][ T4600] worker_thread+0x10bc/0x2730 [ 422.961075][ T4600] kthread+0x551/0x590 [ 422.965154][ T4600] ret_from_fork+0x1f/0x30 [ 422.969557][ T4600] [ 422.971882][ T4600] Bytes 4-7 of 18 are uninitialized [ 422.977078][ T4600] Memory access of size 18 starts at ffff88804a5b9800 [ 422.983831][ T4600] ===================================================== [ 422.990764][ T4600] Disabling lock debugging due to kernel taint [ 422.996915][ T4600] Kernel panic - not syncing: panic_on_warn set ... [ 423.003519][ T4600] CPU: 0 PID: 4600 Comm: kworker/0:2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 423.013233][ T4600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.023310][ T4600] Workqueue: events request_firmware_work_func [ 423.029467][ T4600] Call Trace: [ 423.032771][ T4600] dump_stack+0x21c/0x280 [ 423.037204][ T4600] panic+0x4d7/0xef7 [ 423.041176][ T4600] ? add_taint+0x17c/0x210 [ 423.045611][ T4600] kmsan_report+0x1df/0x1e0 [ 423.050171][ T4600] kmsan_internal_check_memory+0x238/0x3d0 [ 423.055997][ T4600] ? should_fail+0x72/0x9e0 [ 423.060513][ T4600] ? kmsan_get_metadata+0x116/0x180 [ 423.065732][ T4600] kmsan_handle_urb+0x28/0x40 [ 423.070446][ T4600] usb_submit_urb+0x861/0x2470 [ 423.075220][ T4600] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.081055][ T4600] hif_usb_send+0x633/0x1790 [ 423.085661][ T4600] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.091580][ T4600] htc_connect_service+0x14b4/0x19f0 [ 423.096886][ T4600] ? hif_usb_sta_drain+0x6c0/0x6c0 [ 423.102017][ T4600] ath9k_wmi_connect+0x178/0x2c0 [ 423.106974][ T4600] ? ath9k_wmi_connect+0x2c0/0x2c0 [ 423.112099][ T4600] ? ath9k_wmi_ctrl_tx+0x50/0x50 [ 423.117061][ T4600] ath9k_init_htc_services+0xf3/0x11f0 [ 423.122549][ T4600] ath9k_htc_probe_device+0x4dc/0x3ed0 [ 423.128034][ T4600] ? ath9k_hif_usb_alloc_urbs+0x1cb8/0x2010 [ 423.133944][ T4600] ath9k_htc_hw_init+0xdf/0x190 [ 423.138818][ T4600] ath9k_hif_usb_firmware_cb+0x42e/0xab0 [ 423.144472][ T4600] request_firmware_work_func+0x1aa/0x2d0 [ 423.150208][ T4600] ? ath9k_hif_request_firmware+0x930/0x930 [ 423.156117][ T4600] ? request_firmware_nowait+0x840/0x840 [ 423.161765][ T4600] process_one_work+0x1688/0x2140 [ 423.166822][ T4600] worker_thread+0x10bc/0x2730 [ 423.171599][ T4600] ? kmsan_get_metadata+0x116/0x180 [ 423.176827][ T4600] kthread+0x551/0x590 [ 423.180908][ T4600] ? process_one_work+0x2140/0x2140 [ 423.186123][ T4600] ? kthread_blkcg+0x110/0x110 [ 423.190897][ T4600] ret_from_fork+0x1f/0x30 [ 423.197027][ T4600] Kernel Offset: disabled [ 423.201350][ T4600] Rebooting in 86400 seconds..